Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teleguii.cc/app

Overview

General Information

Sample URL:https://teleguii.cc/app
Analysis ID:1589311
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,2156639742367340799,12779912204758201829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teleguii.cc/app" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJFBYNnHgJD_-Z7c5LfDQUH7hBFU-jTW1ATDc7BRXr43Q MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1972,i,17692193960072032878,8627699345386409144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    3.5.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      3.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        3.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://teleguii.cc/appAvira URL Cloud: detection malicious, Label: phishing
          Source: https://ketegrt.cc/telegram.pngAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZHAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/putPreloader-Ux779X0x.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/mtproto.worker-B3zftXdc.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
          Source: https://web-telegram.topAvira URL Cloud: Label: malware
          Source: https://ketegrt.cc/ZH/langSign-BQfpeQ-0.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
          Source: https://teleguii.cc/icon.pngAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/button-BYGVCEZi.jsAvira URL Cloud: Label: phishing
          Source: https://web-telegram.top/api/index/configAvira URL Cloud: Label: malware
          Source: https://ketegrt.cc/ZH/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 3.2.pages.csv, type: HTML
          Source: Yara matchFile source: 3.5.pages.csv, type: HTML
          Source: Yara matchFile source: 3.3.pages.csv, type: HTML
          Source: Yara matchFile source: 3.4.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://teleguii.cc
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teleguii.cc
          Source: https://ketegrt.cc/apps.htmlHTTP Parser: No favicon
          Source: global trafficTCP traffic: 192.168.2.4:56930 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /app HTTP/1.1Host: teleguii.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /app/ HTTP/1.1Host: teleguii.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: teleguii.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teleguii.cc/app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://teleguii.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: E5RHiWYmqGb4lzt/1Pi5Lw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xahAJj0v58J+BoB+Z5a3hQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uuqz0lzQhO+Itjt9t1xBeA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aQpW+oIMJGeSNMvx35+eYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RWo8+29N4tqCc9fzc4vWdg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8lwrTUyl7ImuSAoKkRru5g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: BkCi65xlFHl4ZbfF576Lmw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Z8HC2Blu8m5zgVVJsLl0Hg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: teleguii.cc
          Source: global trafficDNS traffic detected: DNS query: ketegrt.cc
          Source: global trafficDNS traffic detected: DNS query: web-telegram.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:55:39 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:55:41 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:47 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:47 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:48 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:48 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:58 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:55:58 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:09 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:09 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:20 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:20 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:31 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:31 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:42 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:42 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:53 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:56:53 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_88.2.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_93.2.dr, chromecache_101.2.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_116.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_122.2.drString found in binary or memory: https://ketegrt.cc/apps.html
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_105.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_103.2.drString found in binary or memory: https://web-telegram.top
          Source: chromecache_88.2.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_88.2.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 56935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57014
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57020
          Source: unknownNetwork traffic detected: HTTP traffic on port 56941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56979
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 57119 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 56932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56988
          Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57020 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 56939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57058
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57053
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57054
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 57113 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 56934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 57054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 56933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56935
          Source: unknownNetwork traffic detected: HTTP traffic on port 57086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57120 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57113
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 56936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56943
          Source: unknownNetwork traffic detected: HTTP traffic on port 56953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56946
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56940
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56942
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57086
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57120
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: classification engineClassification label: mal68.phis.win@28/67@28/8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,2156639742367340799,12779912204758201829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teleguii.cc/app"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJFBYNnHgJD_-Z7c5LfDQUH7hBFU-jTW1ATDc7BRXr43Q
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1972,i,17692193960072032878,8627699345386409144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,2156639742367340799,12779912204758201829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1972,i,17692193960072032878,8627699345386409144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://teleguii.cc/app100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://ketegrt.cc/telegram.png100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/index-8FqDkb1A.css100%Avira URL Cloudphishing
          https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
          https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/lang-BSGk-k5X.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/putPreloader-Ux779X0x.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/mtproto.worker-B3zftXdc.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
          https://web-telegram.top100%Avira URL Cloudmalware
          https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
          https://ketegrt.cc/ZH/langSign-BQfpeQ-0.js100%Avira URL Cloudphishing
          https://ketegrt.cc/favicon.ico100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/countries-CzeCvYH8.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          https://teleguii.cc/icon.png100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/button-BYGVCEZi.js100%Avira URL Cloudphishing
          https://web-telegram.top/api/index/config100%Avira URL Cloudmalware
          https://ketegrt.cc/ZH/assets/img/logo_padded.svg100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/sw-B-D11xEt.js100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          172.217.168.78
          truefalse
            high
            venus.web.telegram.org
            149.154.167.99
            truefalse
              high
              teleguii.cc
              47.251.98.254
              truetrue
                unknown
                www.google.com
                142.250.185.68
                truefalse
                  high
                  kws2.web.telegram.org
                  149.154.167.99
                  truefalse
                    high
                    ketegrt.cc
                    47.88.77.187
                    truefalse
                      unknown
                      web-telegram.top
                      47.88.77.187
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://ketegrt.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aqfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/page-DDzvVQWi.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/false
                          unknown
                          https://ketegrt.cc/ZHfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/ZH/lang-BSGk-k5X.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/telegram.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/ZH/index-8FqDkb1A.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ketegrt.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teleguii.cc/app/true
                            unknown
                            https://venus.web.telegram.org/apiw1false
                              high
                              https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.jstrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/ZH/mtproto.worker-B3zftXdc.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/favicon.icofalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/ZH/putPreloader-Ux779X0x.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/ZH/qr-code-styling-CvBVNv73.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/ZH/countries-CzeCvYH8.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/ZH/langSign-BQfpeQ-0.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ketegrt.cc/apps.htmlfalse
                                unknown
                                https://ketegrt.cc/ZH/button-BYGVCEZi.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://teleguii.cc/apptrue
                                  unknown
                                  https://teleguii.cc/icon.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://kws2.web.telegram.org/apiwsfalse
                                    high
                                    https://ketegrt.cc/ZH/crypto.worker-CfCshcpI.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://web-telegram.top/api/index/configfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://ketegrt.cc/ZH/index-BUpdU1Ow.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://ketegrt.cc/ZH/assets/img/logo_padded.svgfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://ketegrt.cc/ZH/sw-B-D11xEt.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://web.telegram.org/chromecache_88.2.drfalse
                                      high
                                      https://ads.telegram.org/guidelines).chromecache_105.2.dr, chromecache_104.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://browsehappy.com/chromecache_88.2.drfalse
                                        high
                                        https://telegram.org/dl/ios)chromecache_105.2.dr, chromecache_104.2.drfalse
                                          high
                                          https://telegram.org/android)chromecache_105.2.dr, chromecache_104.2.drfalse
                                            high
                                            https://web.telegram.org/k/chromecache_88.2.drfalse
                                              high
                                              https://t.me/botfather)chromecache_105.2.dr, chromecache_104.2.drfalse
                                                high
                                                https://getdesktop.telegram.org/)__chromecache_105.2.dr, chromecache_104.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/eshaz/simple-yencchromecache_116.2.drfalse
                                                  high
                                                  https://telegram.org/dl/)__chromecache_105.2.dr, chromecache_104.2.drfalse
                                                    high
                                                    https://web-telegram.topchromecache_103.2.drfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://github.com/emn178/js-md5chromecache_93.2.dr, chromecache_101.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.185.68
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      47.251.98.254
                                                      teleguii.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                      149.154.167.99
                                                      venus.web.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      142.250.185.196
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      47.88.77.187
                                                      ketegrt.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                      IP
                                                      192.168.2.4
                                                      192.168.2.5
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1589311
                                                      Start date and time:2025-01-12 00:54:35 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 10s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://teleguii.cc/app
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:10
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@28/67@28/8
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 108.177.15.84, 172.217.23.110, 142.250.186.46, 142.250.181.238, 216.58.212.174, 199.232.214.172, 192.229.221.95, 172.217.18.14, 172.217.16.206, 142.250.185.206, 142.251.41.14, 74.125.0.74, 142.250.185.142, 172.217.23.99, 2.23.242.162, 52.149.20.212, 4.175.87.197, 13.107.246.45
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://teleguii.cc/app
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/telegram.png
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491428939188438
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                      MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                      SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                      SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                      SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):3632
                                                      Entropy (8bit):4.7839540683439
                                                      Encrypted:false
                                                      SSDEEP:48:09J59BhI7nh+qqBnyJO7GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJvjih+ihTzyaMaNo
                                                      MD5:4594A5AC01EE4E7854C37F62CD602BD6
                                                      SHA1:1DA6D6E3A8BC7A0B9FD8BDEB24165549AF5CA677
                                                      SHA-256:A3F4706ED49F8A8F39583FBD74D0567D4B484C1C08AE69B9A4C366F59DAD0560
                                                      SHA-512:37961F6E386761E1EA346551FD18FF23982C103EDB5E1C471A3AFEADE7F7D0879EA29E02DEA7874B9E91E64EB70AD2C5A6EBD3A6A48A589D0138B52DA4BC2612
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/apps.html
                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:dropped
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:downloaded
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/lang-BSGk-k5X.js
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:dropped
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.270611253974521
                                                      Encrypted:false
                                                      SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                      MD5:8A7911A5D697C6F28D926171CDDD537A
                                                      SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                      SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                      SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/favicon.ico
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:dropped
                                                      Size (bytes):699
                                                      Entropy (8bit):5.270024199495469
                                                      Encrypted:false
                                                      SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                      MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                      SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                      SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                      SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):425448
                                                      Entropy (8bit):5.013241594197902
                                                      Encrypted:false
                                                      SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlY:7B9mvY
                                                      MD5:AEEF8B58E2D20B6DE1CAAE79AF054691
                                                      SHA1:6557930F796D38E8A4EE5B4B2C6E9A9D165EEBD8
                                                      SHA-256:9DBC5F3EE4EFB167753F97FD86196C8B5F1E4A57464B01401B7B97F0061C7123
                                                      SHA-512:A4A07D6031501E953855BF8A932681D4C1EBD2A2165CBA56BD6A5B2BCC28DF6BA5A2EAD90EF987D8E611461FA1385465C19DFBCCFEA4014A1D8D01B8417B9FAE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/index-8FqDkb1A.css
                                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                      Category:downloaded
                                                      Size (bytes):1668
                                                      Entropy (8bit):6.329827477688989
                                                      Encrypted:false
                                                      SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                      MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                      SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                      SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                      SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/langSign-BQfpeQ-0.js
                                                      Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):2241
                                                      Entropy (8bit):4.334065797326387
                                                      Encrypted:false
                                                      SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                      MD5:49DBAA7F07877666488A35D827277F57
                                                      SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                      SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                      SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                      Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:dropped
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:downloaded
                                                      Size (bytes):699
                                                      Entropy (8bit):5.270024199495469
                                                      Encrypted:false
                                                      SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                      MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                      SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                      SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                      SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/putPreloader-Ux779X0x.js
                                                      Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):584903
                                                      Entropy (8bit):5.831262449023427
                                                      Encrypted:false
                                                      SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                      MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                      SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                      SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                      SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                      Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                      MD5:E08DAC62767D678D3D06D617B40495DD
                                                      SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                      SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                      SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:dropped
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/crypto.worker-CfCshcpI.js
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):603
                                                      Entropy (8bit):5.034932191378263
                                                      Encrypted:false
                                                      SSDEEP:12:hYRMxCEZo//2QWc5ihRNaoaoXGzPkZo//FU84x4IQL:hYRMxC6o/uZc5i3NjGzPao/28H
                                                      MD5:C615F70185086F9CDB8AA2F315F87652
                                                      SHA1:9F0843B662271F5F816A44A68FBBAF1E45B741E8
                                                      SHA-256:E8FFA3411DC86AFD282554E5258DFBAC49B52FEDE8D73A389D1833CE2ECF9B50
                                                      SHA-512:4332E6007588FF1DDFB3E44BF057FF93D3E2BE88DC9146686F91AE167DF810A8AE03FEBB0D3ADEA0E55E180C46B3A43CA42E58A1E951E04C224DF26D55D0FEDE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://teleguii.cc/app/
                                                      Preview:<!DOCTYPE html>.<html lang="zh">.<head>. <meta charset="UTF-8">. <meta http-equiv="refresh" content="0; url=https://ketegrt.cc/apps.html"> ....URL -->. <meta name="description". content="After logging into your account, please lift your restrictions here">. <meta content="width=device-width, initial-scale=1.0" name="viewport">. <link href="/icon.png" rel="icon">. <link href="/icon.png" rel="apple-touch-icon">. <link rel="canonical" href="https://ketegrt.cc/apps.html"> ....URL -->. <title>Telegram apps</title>.</head>.<body>.</body>.</html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                      MD5:E08DAC62767D678D3D06D617B40495DD
                                                      SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                      SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                      SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://web-telegram.top/api/index/config
                                                      Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:downloaded
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.549093236399025
                                                      Encrypted:false
                                                      SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                      MD5:44FB6813902087590268DEFC64BF976C
                                                      SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                      SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                      SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:downloaded
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://teleguii.cc/icon.png
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:dropped
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.1397006228873945
                                                      Encrypted:false
                                                      SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                      MD5:8DF9CA25309F3DEE626A02DA74877701
                                                      SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                      SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                      SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1757)
                                                      Category:downloaded
                                                      Size (bytes):14360
                                                      Entropy (8bit):5.1063300362408635
                                                      Encrypted:false
                                                      SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                      MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                      SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                      SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                      SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/
                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:downloaded
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.638034511113687
                                                      Encrypted:false
                                                      SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                      MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                      SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                      SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                      SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:downloaded
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.1397006228873945
                                                      Encrypted:false
                                                      SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                      MD5:8DF9CA25309F3DEE626A02DA74877701
                                                      SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                      SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                      SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/button-BYGVCEZi.js
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):290
                                                      Entropy (8bit):5.184833466026929
                                                      Encrypted:false
                                                      SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                      MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                      SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                      SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                      SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                      Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:downloaded
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/countries-CzeCvYH8.js
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491428939188438
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                      MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                      SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                      SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                      SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/mtproto.worker-B3zftXdc.js
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1069
                                                      Entropy (8bit):5.1276420682934996
                                                      Encrypted:false
                                                      SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                      MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                      SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                      SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                      SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/assets/img/logo_padded.svg
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:downloaded
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.270611253974521
                                                      Encrypted:false
                                                      SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                      MD5:8A7911A5D697C6F28D926171CDDD537A
                                                      SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                      SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                      SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/page-DDzvVQWi.js
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                      Category:downloaded
                                                      Size (bytes):66129
                                                      Entropy (8bit):5.5900254265270926
                                                      Encrypted:false
                                                      SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                      MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                      SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                      SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                      SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://ketegrt.cc/ZH/qr-code-styling-CvBVNv73.js
                                                      Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:dropped
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.549093236399025
                                                      Encrypted:false
                                                      SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                      MD5:44FB6813902087590268DEFC64BF976C
                                                      SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                      SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                      SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:dropped
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.638034511113687
                                                      Encrypted:false
                                                      SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                      MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                      SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                      SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                      SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                      Category:dropped
                                                      Size (bytes):1668
                                                      Entropy (8bit):6.329827477688989
                                                      Encrypted:false
                                                      SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                      MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                      SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                      SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                      SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 00:55:36.070300102 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.070342064 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.070405006 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.070647955 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.070661068 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.705231905 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.706269026 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.706289053 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.707154036 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.707225084 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.708302975 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.708349943 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.748833895 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:36.748856068 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:36.795681000 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:37.474087000 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.474190950 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:37.474271059 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.474632025 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.474718094 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:37.474781990 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.474824905 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.474857092 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:37.475044966 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:37.475069046 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.096297979 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.096582890 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.096606016 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.097167969 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.097333908 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.097364902 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.098063946 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.098252058 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.098618031 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.098685026 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.101006031 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.101080894 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.101624966 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.101634979 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.103625059 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.103735924 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.152343035 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.152414083 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.155380964 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.205082893 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.330622911 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.330809116 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.331151009 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.331188917 CET4434973947.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.331254959 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.331417084 CET49739443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.333162069 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.375353098 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.514847040 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.514960051 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.515467882 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.516155958 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.516182899 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.568620920 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.568680048 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:38.569092035 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.569951057 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:38.569988012 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.024970055 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.025027037 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.028301001 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.028384924 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.028419018 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.028475046 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.028825998 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.028855085 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.029117107 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.029134989 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.182303905 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.184165955 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.184233904 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.185112953 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.235605955 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.324168921 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.324354887 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.324383974 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.324423075 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.375236034 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.491020918 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.491120100 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.491183996 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.495568037 CET49742443192.168.2.447.251.98.254
                                                      Jan 12, 2025 00:55:39.495626926 CET4434974247.251.98.254192.168.2.4
                                                      Jan 12, 2025 00:55:39.625327110 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.625569105 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.625597954 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.627019882 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.627079010 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.628379107 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.628451109 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.628565073 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.628571033 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.640111923 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.640311956 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.640347958 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.641235113 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.641314030 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.641562939 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.641614914 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.669039965 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.683803082 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.683867931 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.733165979 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.853012085 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.853041887 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.853106022 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.853121996 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.853177071 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.898247957 CET49744443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.898269892 CET4434974447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:39.930679083 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:39.975357056 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173656940 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173719883 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173757076 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173774004 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173789024 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.173815012 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173831940 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.173831940 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.173835993 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173865080 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.173866034 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.173883915 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.173922062 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.192271948 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.192367077 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.192399025 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.192451954 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.192502975 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.199445963 CET49743443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.199491978 CET4434974347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.242216110 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.242259026 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.242321014 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.242763042 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.242774010 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.686197996 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.686243057 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.686328888 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.686517954 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.686537981 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.741528034 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.741576910 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.741657019 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.741868019 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.741879940 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.845698118 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.846276999 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.846333027 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.846731901 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.849304914 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.849421978 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:40.849570036 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:40.894480944 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.083101988 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.083280087 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.084229946 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.084610939 CET49746443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.084645987 CET4434974647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.290462017 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.290853024 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.290916920 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.291960955 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.292046070 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.292396069 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.292455912 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.292552948 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.292571068 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.340619087 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.367700100 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.367978096 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.368010998 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.369417906 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.369481087 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.370646000 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.370708942 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.370886087 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.370893955 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.422558069 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.718267918 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718295097 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718303919 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718313932 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718341112 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718466043 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.718502045 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.718616962 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.735088110 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.735166073 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.735186100 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.735244989 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.735291958 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.765885115 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.765991926 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.766058922 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.801660061 CET49748443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.801700115 CET4434974847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.852019072 CET49749443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.852058887 CET4434974947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.856208086 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.856259108 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:41.856331110 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.856571913 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:41.856586933 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.566401958 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.566701889 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.566740990 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.567091942 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.567678928 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.567747116 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.567826986 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.611337900 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.764511108 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.764590025 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.764663935 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.764951944 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.764964104 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.848872900 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.848942041 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.849205971 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.849773884 CET49750443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.849797964 CET4434975047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.860974073 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.861042976 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.861161947 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.861361027 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.861377954 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.902623892 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.902718067 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:42.902785063 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.913800955 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:42.913837910 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.366486073 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.368746996 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.368808031 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.372262001 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.372348070 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.373097897 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.373198032 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.373250961 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.415366888 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.420253038 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.420283079 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.469055891 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.480596066 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.481906891 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.481930971 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.482490063 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.491815090 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.491878033 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.491978884 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.518450975 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.518729925 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.518790960 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.519350052 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.520096064 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.520195961 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.535334110 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.560667038 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.644810915 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.645003080 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.645086050 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.645816088 CET49751443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.645858049 CET4434975147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.646433115 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.646526098 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.646600962 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.647062063 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.647099972 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.715033054 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.715204000 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.715265036 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.715660095 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.715677977 CET4434975247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.715689898 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.715780973 CET49752443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.718991041 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.759356976 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886698008 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886758089 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886780977 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886821032 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886841059 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.886907101 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.886975050 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.887011051 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.887017012 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.887017012 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.887052059 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.887073040 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.887698889 CET49753443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.887733936 CET4434975347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.923738956 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.923811913 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.923893929 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.924537897 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.924593925 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.924674034 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.925046921 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.925074100 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:43.925225973 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:43.925241947 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.298160076 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.344259024 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.344327927 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.345567942 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.355669975 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.355882883 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.356235027 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.399341106 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.531152964 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.531477928 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.531524897 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.531851053 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.532176018 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.532267094 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.532351971 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.536087036 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.537338018 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.537367105 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.538518906 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.538911104 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.539083958 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.539180994 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.575364113 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.577342033 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.577517033 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.577584028 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.578092098 CET49755443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.578139067 CET4434975547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.579329014 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.581372023 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.838851929 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.838876009 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.838891029 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.838943005 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.839005947 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.839071035 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.839071035 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.842905998 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.842930079 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.842937946 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.842984915 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.842991114 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.843017101 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.843031883 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.843043089 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.843056917 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.843076944 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.857470989 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.857486963 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.857542038 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.857561111 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.857588053 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.857804060 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.860464096 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.860481024 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.860527992 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.860538006 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.860564947 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.860584974 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.909284115 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.909298897 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.909356117 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.909370899 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.909416914 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.913276911 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.913325071 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.913360119 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.913367033 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.913393974 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.913415909 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.943852901 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.943875074 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.943933010 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.943953037 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.944106102 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.945748091 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.945782900 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.945857048 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.945875883 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.945899963 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.946017027 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.946732998 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.946749926 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.946801901 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.946810961 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.946857929 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.948354959 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.948369980 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.948438883 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.948453903 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.948564053 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.949701071 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.949717045 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.949795008 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.949801922 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.949846029 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.971402884 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.971451044 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.971477032 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.971484900 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:44.971517086 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:44.971538067 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.028860092 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.028877974 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.028954983 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.029020071 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.029527903 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.030394077 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.030416012 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.030476093 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.030514002 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.030544043 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.030596018 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.031430006 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031445980 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031517982 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.031539917 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031600952 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031652927 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031678915 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.031702995 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.031709909 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.031724930 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.031764984 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.032665968 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.032708883 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.032740116 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.032746077 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.032779932 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.032790899 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.033061028 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033077002 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033109903 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.033128977 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033143997 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.033162117 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.033353090 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033412933 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.033417940 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033520937 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.033574104 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.034300089 CET49757443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.034316063 CET4434975747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.034750938 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.034768105 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.034807920 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.034828901 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.034848928 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.034960985 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.035881996 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.035897017 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.035940886 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.035950899 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.035975933 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.035995960 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.042100906 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.042125940 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.042202950 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.042691946 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.042701960 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.086349964 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.086368084 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.086416006 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.086438894 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.086471081 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.086504936 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.159235001 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159250975 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159318924 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.159332991 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159529924 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.159789085 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159816027 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159847975 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.159856081 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.159883022 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.159890890 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.160554886 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.160619974 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.160672903 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.160680056 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.160731077 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.161312103 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.161328077 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.161361933 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.161370039 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.161393881 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.161401033 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.162251949 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.162266016 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.162337065 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.162345886 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.162642002 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.163070917 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.163085938 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.163141966 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.163156033 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.163218021 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.163938999 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.163954973 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.164012909 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.164027929 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.164213896 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.164925098 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.164941072 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.164999962 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.165015936 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.165067911 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.173768044 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.173783064 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.173840046 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.173854113 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.173913956 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.246268988 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246284962 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246357918 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.246376038 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246556997 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.246769905 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246787071 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246840000 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.246854067 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.246944904 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.247509956 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.247524977 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.247575998 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.247590065 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.247627974 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.247668982 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.248038054 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248064995 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248104095 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.248116016 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248143911 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.248162985 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.248408079 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248465061 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248815060 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.248837948 CET4434975647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.248871088 CET49756443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.314363003 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.314410925 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.314467907 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.315140963 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.315177917 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.315370083 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.315687895 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.315696001 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.315781116 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.316226959 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.316267014 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.316418886 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.316627979 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.316643953 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.316868067 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.316884995 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.317153931 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.317164898 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.317605019 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.317617893 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.318105936 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.318150997 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.318227053 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.318913937 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.318931103 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.335869074 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.335884094 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.336065054 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336210966 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336226940 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.336294889 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336658955 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336682081 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.336741924 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336945057 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.336956978 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.337085009 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.337097883 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.337229013 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.337243080 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.759275913 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.759568930 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.759602070 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.760090113 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.760479927 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.760560036 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.760611057 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.803333044 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.805169106 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.914318085 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.914582014 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.914594889 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.916131020 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.916182995 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.916692972 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.916793108 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.916821003 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.918319941 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.918526888 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.918565989 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.919806004 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.920120001 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.920241117 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.920252085 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.920298100 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.924740076 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.924967051 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.924973965 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.925281048 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.925558090 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.925617933 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.925792933 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.934015989 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.934356928 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.934396982 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.935458899 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.935522079 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.936002016 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.936070919 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.936100960 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.936599970 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.936780930 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.936795950 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.937855005 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.937918901 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.938388109 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.938471079 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.938721895 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.938736916 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.939270020 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.943614960 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.948992968 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.949013948 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.949079990 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.949085951 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.950659990 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.950726032 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.950979948 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.951064110 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.951097965 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.952352047 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.952424049 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.952724934 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.952821016 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.952969074 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.958488941 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.958497047 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.958854914 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.959023952 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.959054947 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.960102081 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.960225105 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.960675955 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.960740089 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.960937977 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.960948944 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.971327066 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.974164009 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.979348898 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.989685059 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.989685059 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:45.989713907 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:45.991348028 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.005287886 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.005306005 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.005315065 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.005316973 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.005319118 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.005321980 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.036566973 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.052189112 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.052189112 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.071271896 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071352959 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071376085 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071417093 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071430922 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.071455956 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071466923 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.071476936 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.071508884 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.093306065 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.093362093 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.093384981 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.093390942 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.093425035 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.093442917 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.150253057 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.150307894 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.150352001 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.150367975 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.150460005 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.150511026 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.152100086 CET49763443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.152122974 CET4434976347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.163371086 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.163435936 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.163474083 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.163497925 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.163522005 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.163535118 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.172952890 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.172974110 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.173027992 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.173027992 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.173964024 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.174189091 CET49765443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.174228907 CET4434976547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.174546957 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.174597979 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.174666882 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.175213099 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.175230026 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.177452087 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.177505970 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.177575111 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.177756071 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.177776098 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.184552908 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.184602022 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.184633017 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.184644938 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.184672117 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.184688091 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.186557055 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.186598063 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.186630964 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.186635971 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.186646938 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.186675072 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.187714100 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.187755108 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.187778950 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.187784910 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.187797070 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.187822104 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.198599100 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198621035 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198628902 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198657036 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198668957 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198678017 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198688030 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.198699951 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.198709011 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.198723078 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.198750973 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.199645996 CET49762443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.199656963 CET4434976247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.202291965 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.202312946 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.202385902 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.202573061 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.202581882 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.237253904 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.237274885 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.237292051 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.237328053 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.237345934 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.237370968 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.237396002 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.242120981 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242152929 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242161989 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242234945 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242276907 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.242312908 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242331982 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.242367029 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.242367029 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.242393017 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.243133068 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243196011 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243222952 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243241072 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243252993 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.243282080 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243294001 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.243299961 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243336916 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243345022 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.243355036 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243376970 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.243383884 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.243396044 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.253814936 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.253832102 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.253885984 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.253895998 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.253932953 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.254137993 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254175901 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254185915 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254245043 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254246950 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.254295111 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254340887 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254374027 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.254390001 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.254390001 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.254390001 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.254415035 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.255465031 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.255494118 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.255546093 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.255568981 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.255583048 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.255606890 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.258784056 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.258889914 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.258910894 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.258971930 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.259260893 CET49767443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.259299040 CET4434976747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.261749983 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.261779070 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.261817932 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.261825085 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.261831999 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.261876106 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.264728069 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.264769077 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.264856100 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.265068054 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.265081882 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268274069 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268296957 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268304110 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268352032 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.268371105 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268420935 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268435001 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.268449068 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.268460989 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.268487930 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.276671886 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.276704073 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.276740074 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.276747942 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.276774883 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.276789904 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.276952982 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277009010 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.277015924 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277034044 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277087927 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.277226925 CET49759443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.277236938 CET4434975947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277251959 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277287960 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277312994 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.277319908 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.277348042 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.277355909 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.291541100 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.291564941 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.291603088 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.291615009 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.291641951 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.291651011 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.313177109 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.313201904 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.313241959 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.313266993 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.313281059 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.321727991 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.321762085 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.321798086 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.321815968 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.321876049 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.321974039 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.341921091 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.341943979 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.341978073 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.342000961 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.342017889 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.342080116 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.344033957 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.344050884 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.344110012 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.344130993 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.344168901 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.345163107 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.345179081 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.345227003 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.345235109 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.345268011 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.346554995 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.346602917 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.346622944 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.346647978 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.346671104 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.346687078 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.348303080 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.348330021 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.348337889 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.348350048 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.348356962 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.348366022 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.348373890 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.348397970 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.349874020 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.349901915 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.349917889 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.349927902 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.349931955 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.349948883 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.349955082 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.349984884 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.351638079 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.351658106 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.351686954 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.351691008 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.351718903 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.360975027 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.361004114 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.361049891 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.361064911 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.361080885 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.361103058 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.375055075 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375107050 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375154018 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.375154018 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.375221968 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375288963 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.375653982 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375679016 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375718117 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.375737906 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.375765085 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.376286030 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.376311064 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.376353979 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.376374960 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.376424074 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.376424074 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.382658005 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382685900 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382725954 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382730007 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.382741928 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382765055 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.382795095 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.382802963 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382829905 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.382847071 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.382878065 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.386414051 CET49768443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.386432886 CET4434976847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.395947933 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.411604881 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.411696911 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.411791086 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.412012100 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.412040949 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.429850101 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.429912090 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.429938078 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.429955006 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.429968119 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.429986954 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.430519104 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.430581093 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.430591106 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.430661917 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.430706978 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.430752993 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.432240963 CET49761443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.432260990 CET4434976147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435261965 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435290098 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435353041 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435369968 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.435436964 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435472012 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.435487032 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435540915 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.435760021 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435805082 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435823917 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.435837030 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.435868025 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.435887098 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.437042952 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.437086105 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.437120914 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.437133074 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.437160969 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.437175989 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.437999964 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.438041925 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.438075066 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.438086033 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.438116074 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.438431978 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.438992023 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439034939 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439071894 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439084053 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439107895 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439124107 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439383030 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439410925 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439455032 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439476013 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.439498901 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439650059 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.439987898 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.440028906 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.440046072 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.440057993 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.440083981 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.440103054 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.447768927 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.447869062 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.448031902 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.448215961 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.448260069 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.461725950 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.461776972 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.461817980 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.461888075 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.461926937 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.461950064 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.463263988 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.463289022 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.463346958 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.463376999 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.463408947 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.463428974 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.464971066 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.464994907 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.465033054 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.465051889 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.465071917 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.465091944 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.466041088 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.466072083 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.466128111 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.466144085 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.466169119 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.466187954 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.467904091 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.467947006 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.467999935 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.468023062 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.468050957 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.468070030 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.476670027 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.476717949 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.476732969 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.476758957 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.476773977 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.476809978 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.509990931 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.510030985 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.510077953 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.510145903 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.510186911 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.510210037 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.522707939 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.522732973 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.522778034 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.522815943 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.522838116 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523330927 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523375034 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523401022 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523411989 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523430109 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523458004 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523875952 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523895025 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523936033 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523943901 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.523958921 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.523972034 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.524585962 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.524604082 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.524636030 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.524646997 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.524666071 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.524682045 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.525243044 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.525260925 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.525291920 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.525299072 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.525326967 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.525341988 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.525923967 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.525949955 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.525975943 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.525981903 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.526012897 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526030064 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526284933 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526340008 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.526393890 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526501894 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.526520967 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.526546955 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526555061 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.526597023 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526909113 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.526922941 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.527327061 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.527374029 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.527426958 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.527750969 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.527765989 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.527928114 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.527942896 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.527952909 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.528120995 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.528136015 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.528505087 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.528549910 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.528671980 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.529051065 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.529063940 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.531578064 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.531605959 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.531655073 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.531709909 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.531738997 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.531959057 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.553527117 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.553567886 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.553610086 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.553677082 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.553719997 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.553745031 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554193020 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554244041 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554255009 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554269075 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554291964 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554311037 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554750919 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554778099 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554807901 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554819107 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.554841995 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.554860115 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.555457115 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.555476904 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.555516958 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.555533886 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.555548906 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.555567980 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.558497906 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.558556080 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.558562994 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.558585882 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.558604956 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.558620930 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.558998108 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.559020996 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.559060097 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.559070110 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.559091091 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.559107065 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.564053059 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.564097881 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.564106941 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.564131021 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.564147949 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.564165115 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.602391005 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.602437973 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.602452040 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.602478981 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.602494001 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.602511883 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610186100 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610214949 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610244036 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610258102 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610279083 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610301971 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610656977 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610677004 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610709906 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610714912 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.610723019 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.610764027 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.611505985 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.611572027 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.611609936 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.611617088 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.611634970 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.611648083 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.611994028 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612040043 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612086058 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.612093925 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612103939 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.612133026 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.612632036 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612677097 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612716913 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.612724066 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.612732887 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.612759113 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615377903 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615436077 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615529060 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615529060 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615556002 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615607023 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615855932 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615900993 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615919113 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615928888 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.615938902 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.615959883 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.616857052 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:46.617027044 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:46.617091894 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:46.623939991 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.623966932 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.624006033 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.624032974 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.624047995 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.625528097 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.646122932 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646161079 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646240950 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.646275043 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646290064 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.646805048 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646831036 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646903992 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.646912098 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.646975040 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.647552013 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.647574902 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.647615910 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.647624969 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.647636890 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648066044 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648092031 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648124933 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648132086 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648156881 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648181915 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648636103 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648658991 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648715019 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648720980 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.648730993 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.648761034 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.649343014 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.649372101 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.649406910 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.649415016 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.649437904 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.649455070 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.651731968 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.651756048 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.651806116 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.651829004 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.651844025 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.651864052 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.691468000 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.694924116 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.694958925 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.695008039 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.695031881 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.695053101 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.695076942 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.697808027 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.697855949 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.697885990 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.697897911 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.697921991 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.697942972 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.698368073 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.698411942 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.698445082 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.698453903 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.698465109 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.698488951 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699218988 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699259043 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699285030 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699291945 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699322939 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699335098 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699671984 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699727058 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699745893 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699755907 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.699770927 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.699790001 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.700395107 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.700442076 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.700473070 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.700479984 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.700516939 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.700529099 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.701040983 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701085091 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701169968 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.701176882 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701277971 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701328039 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701359987 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.701368093 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.701385975 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.701411009 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.716420889 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.716480017 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.716538906 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.716550112 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.716562033 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.718061924 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.738540888 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.738578081 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.738636971 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.738646984 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.738688946 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.738713026 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.739104033 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739125013 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739162922 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.739167929 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739202023 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.739231110 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.739881992 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739902973 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739954948 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.739964008 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.739986897 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.740005970 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.740504980 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.740521908 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.740570068 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.740576029 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.740612030 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.741198063 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741219997 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741255999 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.741261959 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741298914 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.741683960 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741702080 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741744041 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.741750002 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.741803885 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.741810083 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.742173910 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.742218971 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.742302895 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.742309093 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.742322922 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.742428064 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.773154020 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.785423994 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.785466909 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.785501003 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.785530090 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.785552979 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.785948038 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786014080 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786020994 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.786046982 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786072016 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.786093950 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.786664963 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786705017 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786735058 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.786741972 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.786751032 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.786772966 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787389994 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787436008 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787447929 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787462950 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787487984 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787497997 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787676096 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787719011 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787750959 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787755966 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.787764072 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.787786007 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.788510084 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.788554907 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.788572073 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.788580894 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.788610935 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.788618088 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.789186001 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.789227962 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.789247036 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.789254904 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.789274931 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.789293051 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.794279099 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.799882889 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.805586100 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.805638075 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.805732965 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.805795908 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.806216955 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.807264090 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.808909893 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.809096098 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.812174082 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.812316895 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.815160990 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.815206051 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.815964937 CET49764443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.815990925 CET4434976447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.818147898 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.821074009 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.821121931 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.821640015 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.821938992 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.822022915 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.822040081 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.827023029 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.827115059 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.827130079 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.827157974 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.827172041 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.827184916 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.855338097 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.855354071 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.859271049 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.863370895 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.863765001 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.863787889 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.864737034 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.864800930 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.865541935 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.865608931 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.865972996 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.865988016 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.872384071 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873037100 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873061895 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873115063 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873142958 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873162985 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873178959 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873696089 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873714924 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873742104 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873753071 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.873790026 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.873810053 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.874268055 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.874284029 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.874315977 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.874325991 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.874351978 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.874367952 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875119925 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875137091 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875171900 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875183105 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875212908 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875230074 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875505924 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875535965 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875557899 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875565052 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.875586987 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.875617981 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.876374006 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.876394987 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.876425028 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.876436949 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.876457930 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.876477957 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.876960039 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.876981020 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.877007008 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.877016068 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.877033949 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.877051115 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.881521940 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.914644003 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.914695978 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.914720058 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.914748907 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.914767027 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.914798975 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.919248104 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.960856915 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.960903883 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.960928917 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.960936069 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.960952997 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.960974932 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.961405993 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.961451054 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.961473942 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.961479902 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.961503029 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.961518049 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962009907 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962057114 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962064981 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962089062 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962111950 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962120056 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962804079 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962846994 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962867975 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962876081 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.962894917 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.962913990 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963360071 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963404894 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963417053 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963427067 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963444948 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963469028 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963551998 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963594913 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963597059 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963634014 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.963665962 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.963690042 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.964449883 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.964494944 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.964520931 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.964526892 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:46.964544058 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:46.964560032 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002351999 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002394915 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002423048 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002430916 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002459049 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002479076 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002701998 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002847910 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002854109 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002909899 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.002914906 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.002980947 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.003109932 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.003127098 CET4434976647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.003134012 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.003175020 CET49766443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.003284931 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.003562927 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.003658056 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.003779888 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.004053116 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.004090071 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.004513025 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.004549980 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.007678986 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.007754087 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.008146048 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.008291960 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.008327961 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.009346008 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.009403944 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.009485006 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.009552002 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.009584904 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.009609938 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.009639978 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.033833027 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.033863068 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.033929110 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.033950090 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.033987045 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.040287018 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.040493965 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.040534973 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.041440964 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.041517973 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.041870117 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.041934013 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.042108059 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.042123079 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.044341087 CET49771443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.044372082 CET4434977147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.045547962 CET49772443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.045583010 CET4434977247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.052428007 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.052438974 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.080085993 CET49737443192.168.2.4142.250.185.68
                                                      Jan 12, 2025 00:55:47.080112934 CET44349737142.250.185.68192.168.2.4
                                                      Jan 12, 2025 00:55:47.089703083 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.089765072 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.090018034 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.090291977 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.090329885 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.090536118 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.090573072 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.090594053 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.090718031 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.090734005 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.092873096 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.092886925 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.110124111 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110156059 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110167027 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110186100 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110196114 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110203981 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110228062 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.110246897 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110265017 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.110275984 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.110296965 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.110308886 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.118392944 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.118629932 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.118648052 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.119554043 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.119617939 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.120019913 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.120095968 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.120146990 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.120290995 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.120461941 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.120482922 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.121989965 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.122075081 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.122859955 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.122962952 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.123543024 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.134639978 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.134865999 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.134879112 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.138623953 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.138696909 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.139333963 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.139492035 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.139503002 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.139601946 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.140187025 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.140202045 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.140562057 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.141813040 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.141887903 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.141937017 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.149667025 CET49773443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.149681091 CET4434977347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.163327932 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.171809912 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.171859026 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.171879053 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.171885967 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.183355093 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.183383942 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.187669039 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.187679052 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.187702894 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.199971914 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.199997902 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200006962 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200038910 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200056076 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200063944 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200094938 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.200158119 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.200195074 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.200218916 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.211258888 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.211353064 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.211360931 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.211426973 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.211945057 CET49774443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.211977959 CET4434977447.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.218501091 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.218506098 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.233336926 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.277179956 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.277209997 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.277379036 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.277648926 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.277661085 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.279849052 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.279881001 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.279989004 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.280211926 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.280240059 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341109991 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341169119 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341188908 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341207027 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341232061 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.341244936 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341264963 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341269016 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.341296911 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.341300011 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.341310024 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.341342926 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355547905 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355581045 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355587959 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355618954 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355631113 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355643034 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355648994 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355678082 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355695963 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355724096 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355808020 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355854988 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355879068 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355896950 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355915070 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355941057 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355947971 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.355973959 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.355981112 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356021881 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.356045961 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356059074 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356101990 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.356623888 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356699944 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356719017 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356743097 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356756926 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356760979 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.356786966 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.356791019 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356805086 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.356919050 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.356970072 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.360656977 CET49779443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.360671043 CET4434977947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.363302946 CET49778443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.363332987 CET4434977847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.366550922 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.366585016 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.366669893 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.367048979 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.367062092 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.367470980 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.367547989 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.367625952 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.367815018 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.367849112 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370130062 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370198965 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370219946 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370239019 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370254040 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.370265007 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370287895 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.370388985 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.370594978 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.371579885 CET49780443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.371594906 CET4434978047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.372243881 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.372263908 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.372353077 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.372385025 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.372503042 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.380388975 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.380496025 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.380538940 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.381124973 CET49777443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.381130934 CET4434977747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.427134991 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.427192926 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.427242994 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.427268028 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.427299976 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.427326918 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.441416979 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441462994 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441498995 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.441505909 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441545010 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.441566944 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.441567898 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441595078 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441618919 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.441751957 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.441814899 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442013025 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442029953 CET4434977547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.442043066 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442076921 CET49775443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442217112 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.442245007 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.442311049 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442348003 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.442368984 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442425013 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442590952 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.442637920 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.442786932 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.443650007 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.443664074 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.458569050 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.458585024 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.458640099 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.458669901 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.458693027 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.458719969 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.460159063 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.460174084 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.460266113 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.460283041 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.460503101 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.461945057 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.461960077 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.462022066 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.462035894 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.462083101 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.529149055 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.529170990 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.529254913 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.529308081 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.529342890 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.529365063 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.545002937 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.545047998 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.545094967 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.545100927 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.545160055 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.545438051 CET49776443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.545470953 CET4434977647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.546094894 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.546149969 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.546221972 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.547477007 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.547513962 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.636042118 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.636296988 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.636360884 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.637499094 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.638046980 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.638228893 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.638422012 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.679338932 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.750905991 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.751364946 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.751389980 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.753285885 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.753364086 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.758939028 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.760600090 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.760634899 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.760931969 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.761065960 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.761431932 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.761456013 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.762105942 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.762166023 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.763156891 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.763246059 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.763479948 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.763499975 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.812206030 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.812280893 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.873224974 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.873296976 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.873370886 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.875205994 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.875842094 CET49781443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.875884056 CET4434978147.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.876559973 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.876574993 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.877756119 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.878380060 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.878535032 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.878587008 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.893094063 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.893191099 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.893353939 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.893539906 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:47.893577099 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:47.897437096 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.897471905 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.897598982 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.897717953 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.897743940 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.897799015 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.898004055 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.898016930 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.898211956 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.898228884 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.904592991 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.904927015 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.904937029 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.905246019 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.905663967 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.905735016 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.905774117 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.919935942 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.951329947 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.951823950 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.982448101 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.982654095 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.982657909 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.982681036 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.982935905 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.982955933 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.984158039 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.984225988 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.984488964 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.984564066 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.984976053 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.985059977 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.985306978 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.985384941 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.985447884 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.985456944 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:47.985483885 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:47.985490084 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.004096031 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.004276037 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.004353046 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.004754066 CET49782443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.004792929 CET44349782149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.028779030 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.028800964 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.041941881 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.042105913 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.042131901 CET44349783149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.042212009 CET49783443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.063334942 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.063378096 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.063457966 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.063719034 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.063735008 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.074786901 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.074995041 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.075021982 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.078737020 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.078800917 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.079201937 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.079284906 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.079376936 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.079389095 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.131501913 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.145096064 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.145124912 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.145159960 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.145205975 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.145286083 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.145385027 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.146210909 CET49786443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.146248102 CET4434978647.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.146610022 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.146650076 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.146904945 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.147207975 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.147222042 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.150223017 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.150621891 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.150685072 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.151719093 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.151801109 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.152265072 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.152338982 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.152373075 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.179724932 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179760933 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179770947 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179814100 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179845095 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179847002 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.179876089 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.179888964 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.179917097 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.195378065 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.198016882 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.198049068 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.198086023 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.198091030 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.198138952 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.202075958 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.202111959 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225008011 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225035906 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225112915 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225111961 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225193977 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225415945 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225482941 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225503922 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225538969 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225548029 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225577116 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225605011 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225707054 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.225862026 CET49788443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225878954 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.225904942 CET4434978847.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.227833986 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.227849960 CET4434978747.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.227946043 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.227946043 CET49787443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.250171900 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.250219107 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.250247002 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.250252962 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.250283957 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.250298023 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.250823975 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.285572052 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.285618067 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.285661936 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.285682917 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.285712957 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.285844088 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.288321972 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.288366079 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.288387060 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.288392067 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.288453102 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.290591955 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.290637970 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.290672064 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.290677071 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.290718079 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.319148064 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319188118 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319211960 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319240093 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319252968 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319263935 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.319293022 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319303036 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.319335938 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.319401979 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.319574118 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.320105076 CET49789443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.320121050 CET4434978947.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.371826887 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.371895075 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.371934891 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372006893 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372072935 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372073889 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372075081 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372106075 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372142076 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372157097 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372162104 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372179031 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372219086 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372243881 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.372881889 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372926950 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.372982025 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.373001099 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.373030901 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.373085976 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.373476982 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.373523951 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.373581886 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.373594046 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.373625040 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.373648882 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.374181032 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374217033 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374281883 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.374294043 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374365091 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.374365091 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.374874115 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374895096 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374941111 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.374953032 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.374986887 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.375013113 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.389198065 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.389286041 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.389362097 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.390686989 CET49790443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.390710115 CET4434979047.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.414171934 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.414206028 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.414266109 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.414293051 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.414347887 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.414347887 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.459181070 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459211111 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459300041 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.459348917 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459382057 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.459738970 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459795952 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459808111 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.459822893 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.459852934 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.459889889 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.460401058 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.460424900 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.460508108 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.460509062 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.460524082 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.460985899 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461009026 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461050034 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.461062908 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461091995 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.461128950 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.461718082 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461746931 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461802959 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.461815119 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.461862087 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.461862087 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.466552019 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.466584921 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.466654062 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.466671944 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.466700077 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.467020035 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.467262983 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.467289925 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.467344999 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.467359066 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.467386007 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.467418909 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.494900942 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.495291948 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.495328903 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.495754957 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.496084929 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.496151924 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.496201992 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.501714945 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.501739979 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.501794100 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.501840115 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.501867056 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.502067089 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.521667004 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.521938086 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.521989107 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.522500992 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.522842884 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.522943020 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.522962093 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.523364067 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.523555994 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.523572922 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.523930073 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.524211884 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.524282932 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.524307966 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.543334961 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.545384884 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.546674013 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.546705008 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.546807051 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.546849966 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.547224045 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.547239065 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.547250032 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.547264099 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.547297955 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.547333002 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.547940016 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.547960997 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.548011065 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548028946 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.548058033 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548386097 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548582077 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.548623085 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.548726082 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548738003 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.548791885 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548793077 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.548980951 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549005032 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549048901 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.549061060 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549086094 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.549107075 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.549508095 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549530983 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549576044 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.549587011 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.549613953 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.549638987 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.550520897 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.550544024 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.550601959 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.550611973 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.550645113 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.550664902 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.563343048 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.567327976 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.576390028 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.576390028 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.589360952 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.589402914 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.589565039 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.589565992 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.589585066 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.589869976 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.634793997 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.634840965 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635118961 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635118961 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635154963 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635179043 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635235071 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635257959 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635267019 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635310888 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635350943 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635724068 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635771990 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635799885 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635807991 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.635838985 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.635859966 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.636410952 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.636452913 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.636482954 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.636488914 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.636513948 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.636523962 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.636996984 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637038946 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637061119 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.637068987 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637092113 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.637123108 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.637578011 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637626886 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637648106 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.637655020 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.637692928 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.638288021 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.638335943 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.638365030 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.638370037 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.638400078 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.638408899 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.677303076 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.677349091 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.677525043 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.677525997 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.677552938 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.677814960 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.705434084 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.705822945 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.705887079 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.706396103 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.706729889 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.706821918 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.706896067 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.722014904 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722067118 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722131014 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.722162008 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722327948 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.722327948 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.722839117 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722882986 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722915888 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.722927094 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.722974062 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.723231077 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.723440886 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.723490953 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.723515987 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.723522902 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.723548889 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.723560095 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724266052 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724317074 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724345922 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724351883 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724375963 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724390984 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724535942 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724581957 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724597931 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724606037 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.724623919 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.724642038 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.725362062 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.725413084 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.725444078 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.725450039 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.725478888 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.725492001 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.726304054 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.726360083 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.726382971 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.726388931 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.726418018 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.726428986 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.743299961 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.743606091 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.743618965 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.744750023 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.745160103 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.745187998 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.745323896 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.747328043 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.762151003 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.762226105 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.764240026 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.764539957 CET49793443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.764581919 CET4434979347.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.764687061 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.764744997 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.764786959 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.764808893 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.764844894 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.764868975 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.774235010 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.774316072 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.774547100 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.774832964 CET49791443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.774852037 CET44349791149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.795646906 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.804081917 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804101944 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804107904 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804155111 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804199934 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804279089 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.804279089 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.804295063 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.804338932 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.804338932 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.810774088 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.810812950 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.810877085 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.810900927 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.810926914 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.810951948 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.811594963 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.811625004 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.811667919 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.811680079 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.811709881 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.811732054 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.811971903 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.811996937 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.812047958 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.812060118 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.812092066 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.812820911 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.812879086 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.812918901 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.812948942 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.812961102 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.812987089 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.813007116 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.813494921 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.813541889 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.813581944 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.813592911 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.813620090 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.813638926 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.814117908 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814157009 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814218044 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.814229012 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814254999 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.814709902 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814758062 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814779043 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.814791918 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.814826012 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.814855099 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.819936991 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.820780039 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.820805073 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.820843935 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.820852041 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.820905924 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.820905924 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.852374077 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.852416992 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.852621078 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.852621078 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.852657080 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.852900982 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.890805960 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.890826941 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.891050100 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.891073942 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.891129971 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904318094 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904385090 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904438019 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904481888 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904510975 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904535055 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904536963 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904565096 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904599905 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904613972 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904620886 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904639006 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.904675961 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904696941 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.904994011 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905035019 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905057907 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.905071974 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905103922 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.905589104 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905635118 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905653954 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.905669928 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.905699015 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.905736923 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.906358957 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.906405926 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.906430960 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.906445026 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.906474113 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.906491995 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.906912088 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.906960964 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.906994104 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.907006979 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.907035112 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.907149076 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.907193899 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.907215118 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.907244921 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.907268047 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.907291889 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.908277035 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.908293962 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.908324957 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.908360958 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.908369064 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.908384085 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.908404112 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.908458948 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.913677931 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.914119005 CET49792443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.914134026 CET4434979247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.940049887 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.940090895 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.940129042 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.940140963 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.940171003 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.940188885 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.950932026 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.951019049 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.951029062 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.951119900 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.951172113 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.954246998 CET49785443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.954277992 CET4434978547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.967773914 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.967952013 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.968027115 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.969578028 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.969593048 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.974323034 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.974409103 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:48.974471092 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.976130962 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.976171017 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.978070021 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.978295088 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:48.978310108 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:48.981787920 CET49795443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:48.981826067 CET4434979547.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:49.634816885 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.635075092 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.635107994 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.635817051 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.636276007 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.636369944 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.636416912 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.679330111 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.685034037 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.887835979 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.888015032 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.888185024 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.888549089 CET49796443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.888571024 CET44349796149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.930664062 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.930757999 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:49.930862904 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.931058884 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:49.931093931 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:50.565352917 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:50.565726995 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:50.565795898 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:50.566298008 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:50.566611052 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:50.566703081 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:50.566735029 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:50.606517076 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:50.606545925 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:51.349602938 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:51.349718094 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:51.349797964 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:51.351170063 CET49797443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:51.351214886 CET44349797149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:51.384944916 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:51.384994030 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:51.385080099 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:51.385277987 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:51.385292053 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:52.003385067 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:52.003818035 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:52.003846884 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:52.004331112 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:52.004652023 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:52.004735947 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:52.004793882 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:52.051326036 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.421647072 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.421763897 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.421899080 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.422672033 CET49798443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.422688007 CET44349798149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.445736885 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.445816994 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.445908070 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.446197987 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.446235895 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.446775913 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.446810007 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.446882010 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.447057009 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:53.447067022 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:53.895719051 CET5693053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:53.900583029 CET53569301.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:53.900672913 CET5693053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:53.900712967 CET5693053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:53.905493975 CET53569301.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:54.066298962 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.066608906 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.066633940 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.066977978 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.067327976 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.067393064 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.067464113 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.090858936 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.091398954 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.091427088 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.093492031 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.093944073 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.094021082 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.094255924 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.111334085 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.138418913 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.341027975 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.341130972 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.341265917 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.341917038 CET49799443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.341932058 CET44349799149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.372133017 CET53569301.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:54.373178005 CET5693053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:54.378169060 CET53569301.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:54.378242970 CET5693053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:54.467533112 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.467627048 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.467700958 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.468455076 CET49800443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:54.468478918 CET44349800149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:54.478185892 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:54.478275061 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:54.478372097 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:54.478596926 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:54.478619099 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.097544909 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.097865105 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.097892046 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.098385096 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.098870993 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.098871946 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.099009037 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.153882980 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.335341930 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.335448027 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:55.335510969 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.337377071 CET56932443192.168.2.447.88.77.187
                                                      Jan 12, 2025 00:55:55.337392092 CET4435693247.88.77.187192.168.2.4
                                                      Jan 12, 2025 00:55:58.045630932 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.045722961 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.045813084 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.046031952 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.046056032 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.047353029 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.047399044 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.047454119 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.047859907 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.047878981 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.391536951 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.391628981 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.391716957 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.391936064 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.391957045 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.659694910 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.660044909 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.660111904 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.661381960 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.661886930 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.662121058 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.662200928 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.683393955 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.683644056 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.683676958 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.684174061 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.684617043 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.684698105 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.684762955 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.703411102 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.727351904 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.925882101 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.926080942 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.926110983 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.926151037 CET44356933149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.926165104 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.926194906 CET56933443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.935939074 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.936144114 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:58.936193943 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.936701059 CET56934443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:58.936723948 CET44356934149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.046211004 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.046628952 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:59.046689987 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.047200918 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.047629118 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:59.047724009 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.047836065 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:59.091342926 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.457752943 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.457851887 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:55:59.458884954 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:59.459311008 CET56935443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:55:59.459342957 CET44356935149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:02.469103098 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:02.469152927 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:02.469217062 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:02.469449043 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:02.469460964 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.075268030 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.075660944 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:03.075730085 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.076236963 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.076658010 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:03.076756954 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.076833963 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:03.119363070 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.502268076 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.502459049 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:03.502523899 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:03.503477097 CET56936443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:03.503501892 CET44356936149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:06.515714884 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:06.515767097 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:06.515883923 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:06.516092062 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:06.516103029 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.153458118 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.153856993 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:07.153882027 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.154253006 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.154567957 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:07.154623985 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.154709101 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:07.195368052 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.592706919 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.592928886 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:07.592994928 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:07.594582081 CET56937443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:07.594614029 CET44356937149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:08.952538013 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.952593088 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:08.952678919 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.953032017 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.953074932 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:08.953140020 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.953299046 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.953319073 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:08.953455925 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:08.953470945 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.560085058 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.560610056 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.560641050 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.560986996 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.561333895 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.561398983 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.561536074 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.603151083 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.603339911 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.603441954 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.603452921 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.603929996 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.604211092 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.604317904 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.604325056 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.647380114 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.654237986 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.809570074 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.809638023 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.809766054 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.809844971 CET56938443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.809865952 CET44356938149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.855956078 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.856045961 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:09.856115103 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.856595993 CET56939443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:09.856606007 CET44356939149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:10.609843016 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:10.609929085 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:10.610011101 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:10.610218048 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:10.610235929 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.231168032 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.231647968 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:11.231715918 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.232053041 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.232525110 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:11.232592106 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.232702017 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:11.275338888 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.631671906 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.631896019 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:11.632100105 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:11.632750034 CET56940443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:11.632793903 CET44356940149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:14.641369104 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:14.641407967 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:14.641515017 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:14.641768932 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:14.641782999 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.252024889 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.252473116 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:15.252489090 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.252831936 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.253240108 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:15.253309011 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.253420115 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:15.295337915 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.658273935 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.658374071 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:15.658457994 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:15.659687042 CET56941443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:15.659708023 CET44356941149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:18.672673941 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:18.672751904 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:18.672877073 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:18.673156023 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:18.673197031 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.323040962 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.323448896 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.323493004 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.323990107 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.324426889 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.324594021 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.324604988 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.367330074 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.372967005 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.727976084 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.728200912 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.728307009 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.729329109 CET56942443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.729365110 CET44356942149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.874603987 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.874635935 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.874737978 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.875176907 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.875189066 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.875946999 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.875977993 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:19.876064062 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.876346111 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:19.876358986 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.508136988 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.508461952 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.508476019 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.509054899 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.509490013 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.509571075 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.509716988 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.510936022 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.511152029 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.511167049 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.511687994 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.512059927 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.512135029 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.512173891 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.551335096 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.555355072 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.560507059 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.757693052 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.757843971 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.758018017 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.758394957 CET56944443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.758407116 CET44356944149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.766884089 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.767126083 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.767134905 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.767165899 CET44356943149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:20.767189980 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:20.767210960 CET56943443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:22.750721931 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:22.750756979 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:22.750827074 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:22.751025915 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:22.751044035 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.373404980 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.373778105 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:23.373796940 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.374284029 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.374716043 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:23.374799013 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.374922037 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:23.415358067 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.777251005 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.777465105 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:23.777705908 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:23.778677940 CET56946443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:23.778696060 CET44356946149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.193563938 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.193631887 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.193701029 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.193943977 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.193958044 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.911709070 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.911988020 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.912008047 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.912482023 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.912822962 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.912900925 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:27.912955046 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:27.955329895 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:28.318099022 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:28.318207979 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:28.318253994 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:28.319606066 CET56953443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:28.319632053 CET44356953149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.145772934 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.145798922 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.145867109 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.146486044 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.146529913 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.146599054 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.146878004 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.146893024 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.147135019 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.147173882 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.751096964 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.752470970 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.752491951 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.752861977 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.753492117 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.753688097 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.753757954 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.754076958 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.754098892 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.754177094 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.754539967 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.754616022 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.754753113 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.754930973 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:31.795336008 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.795336008 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.999332905 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.999409914 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:31.999511957 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.000021935 CET56979443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.000041008 CET44356979149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.002337933 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.002392054 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.002444983 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.002724886 CET56980443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.002744913 CET44356980149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.194991112 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.195049047 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.195226908 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.195485115 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.195497036 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.831980944 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.832282066 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.832314968 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.832676888 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.833046913 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.833116055 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.833198071 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:32.875328064 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:32.887689114 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:33.236627102 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:33.236720085 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:33.236828089 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:33.238327980 CET56988443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:33.238342047 CET44356988149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:36.131098986 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:36.131149054 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.131251097 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:36.131995916 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:36.132014036 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.763432980 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.763704062 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:36.763716936 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.764039993 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.764429092 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:36.764494896 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:36.813070059 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:37.189129114 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.189158916 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.189301968 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.189522028 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.189534903 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.816401005 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.816798925 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.816817045 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.817138910 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.817523956 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.817601919 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:37.817789078 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:37.859340906 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:38.220634937 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:38.220752001 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:38.220885038 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:38.221993923 CET57020443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:38.222009897 CET44357020149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.014893055 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.014926910 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.015039921 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.015275955 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.015285969 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.028815031 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.028841972 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.029016972 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.029164076 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.029171944 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.187592030 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.187661886 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.187839031 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.188025951 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.188057899 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.636698008 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.636974096 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.636987925 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.637294054 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.637615919 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.637659073 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.637939930 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.646467924 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.646748066 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.646779060 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.647114992 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.647440910 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.647505045 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.647572041 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.679337978 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.691328049 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.701070070 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.819607973 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.819890022 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.819957972 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.820334911 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.820658922 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.820734978 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.820796013 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.867331028 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.872924089 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.909605026 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.909605980 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.909672976 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.909673929 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.909723043 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.909811020 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.910156965 CET57053443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.910166025 CET44357053149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:42.910420895 CET57054443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:42.910429955 CET44357054149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:43.268172979 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:43.268266916 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:43.268323898 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:43.269401073 CET57058443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:43.269416094 CET44357058149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:46.671264887 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:46.671322107 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:46.671381950 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:47.204653978 CET57014443192.168.2.4142.250.185.196
                                                      Jan 12, 2025 00:56:47.204669952 CET44357014142.250.185.196192.168.2.4
                                                      Jan 12, 2025 00:56:47.214499950 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.214514971 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.214581013 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.214796066 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.214813948 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.842358112 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.842642069 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.842654943 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.842972994 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.843297958 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.843355894 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:47.843444109 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:47.887327909 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:48.246377945 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:48.246444941 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:48.246481895 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:48.253969908 CET57086443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:48.253987074 CET44357086149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.187433958 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.187469959 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.187567949 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.187773943 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.187788963 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.816803932 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.817121983 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.817194939 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.817672014 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.818003893 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.818095922 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.818131924 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.859328985 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.872107983 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.921312094 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.921343088 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.921421051 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.921660900 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.921675920 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.943552971 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.943571091 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:52.943633080 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.943846941 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:52.943860054 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.223476887 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.223599911 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.223691940 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.224733114 CET57113443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.224755049 CET44357113149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.545103073 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.545432091 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.545466900 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.545808077 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.546128035 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.546201944 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.546286106 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.583359003 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.583715916 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.583743095 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.584254026 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.584690094 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.584785938 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.584901094 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.587321997 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.627332926 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.798640966 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.798710108 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.798783064 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.799498081 CET57119443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.799524069 CET44357119149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.840008020 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.840199947 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.840218067 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.840250969 CET44357120149.154.167.99192.168.2.4
                                                      Jan 12, 2025 00:56:53.840265036 CET57120443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 00:56:53.840296030 CET57120443192.168.2.4149.154.167.99
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 00:55:31.865497112 CET53551241.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:31.867840052 CET53514171.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:32.899003029 CET53648441.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:36.062345028 CET5050853192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:36.062494993 CET6122253192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:36.069216967 CET53505081.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:36.069370031 CET53612221.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:37.023828983 CET6210953192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:37.023962021 CET5785953192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:37.404083967 CET53578591.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:37.473243952 CET53621091.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:38.560719967 CET6352653192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:38.560720921 CET5137553192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:39.013011932 CET53635261.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:39.023097992 CET53513751.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:39.930244923 CET5352553192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:39.930428982 CET6401153192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:40.245157003 CET5790953192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:40.245289087 CET6334453192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:40.638982058 CET53640111.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:40.668673992 CET53633441.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:40.685106993 CET53579091.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:40.741003990 CET53535251.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:41.864605904 CET4953853192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:41.864826918 CET6188553192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:42.687131882 CET53618851.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:42.763767004 CET53495381.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:47.078253031 CET6509753192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:47.078548908 CET5143453192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:47.080296040 CET5647053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:47.080699921 CET6357453192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:55:47.085689068 CET53650971.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:47.086080074 CET53514341.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:47.087694883 CET53635741.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:47.088366985 CET53564701.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:48.786251068 CET138138192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:55:49.848593950 CET53637961.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:55:53.895119905 CET53573961.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:26.267713070 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:27.020982981 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:27.782258034 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:28.615406990 CET5386053192.168.2.48.8.8.8
                                                      Jan 12, 2025 00:56:28.616065979 CET5998253192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:28.622518063 CET53538608.8.8.8192.168.2.4
                                                      Jan 12, 2025 00:56:28.622726917 CET53599821.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:29.628017902 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:30.388933897 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:31.153749943 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:31.347516060 CET53574011.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:36.123091936 CET5297153192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:36.123372078 CET6403853192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:36.130017042 CET53529711.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:36.130211115 CET53640381.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:36.180211067 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:36.938834906 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:37.702677965 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:38.469135046 CET5134653192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:38.469728947 CET5303553192.168.2.48.8.8.8
                                                      Jan 12, 2025 00:56:38.477354050 CET53513461.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:38.478926897 CET53530358.8.8.8192.168.2.4
                                                      Jan 12, 2025 00:56:43.497656107 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:44.260508060 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:45.016906023 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:47.205018044 CET6088853192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:47.205163956 CET5428253192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:47.213938951 CET53542821.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:47.213987112 CET53608881.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:48.354811907 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:49.117782116 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:49.872746944 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 00:56:50.648113012 CET5968953192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:50.648346901 CET5530053192.168.2.48.8.8.8
                                                      Jan 12, 2025 00:56:50.655092001 CET53596891.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:50.678570032 CET53553008.8.8.8192.168.2.4
                                                      Jan 12, 2025 00:56:52.935173988 CET5186153192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:52.935334921 CET6418053192.168.2.41.1.1.1
                                                      Jan 12, 2025 00:56:52.942609072 CET53518611.1.1.1192.168.2.4
                                                      Jan 12, 2025 00:56:52.943010092 CET53641801.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 12, 2025 00:55:36.062345028 CET192.168.2.41.1.1.10x6718Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:36.062494993 CET192.168.2.41.1.1.10x6ccaStandard query (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 00:55:37.023828983 CET192.168.2.41.1.1.10x8ba4Standard query (0)teleguii.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:37.023962021 CET192.168.2.41.1.1.10x1a3dStandard query (0)teleguii.cc65IN (0x0001)false
                                                      Jan 12, 2025 00:55:38.560719967 CET192.168.2.41.1.1.10xc6ddStandard query (0)ketegrt.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:38.560720921 CET192.168.2.41.1.1.10x69eaStandard query (0)ketegrt.cc65IN (0x0001)false
                                                      Jan 12, 2025 00:55:39.930244923 CET192.168.2.41.1.1.10x967cStandard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:39.930428982 CET192.168.2.41.1.1.10xae97Standard query (0)web-telegram.top65IN (0x0001)false
                                                      Jan 12, 2025 00:55:40.245157003 CET192.168.2.41.1.1.10x5ff8Standard query (0)ketegrt.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:40.245289087 CET192.168.2.41.1.1.10xde7fStandard query (0)ketegrt.cc65IN (0x0001)false
                                                      Jan 12, 2025 00:55:41.864605904 CET192.168.2.41.1.1.10xf965Standard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:41.864826918 CET192.168.2.41.1.1.10x87eStandard query (0)web-telegram.top65IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.078253031 CET192.168.2.41.1.1.10x526bStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.078548908 CET192.168.2.41.1.1.10xebf2Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.080296040 CET192.168.2.41.1.1.10x4d75Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.080699921 CET192.168.2.41.1.1.10xcb35Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 00:56:28.615406990 CET192.168.2.48.8.8.80xa62fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:28.616065979 CET192.168.2.41.1.1.10xfc8cStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:36.123091936 CET192.168.2.41.1.1.10x4c0aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:36.123372078 CET192.168.2.41.1.1.10x6c37Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 00:56:38.469135046 CET192.168.2.41.1.1.10xd8dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:38.469728947 CET192.168.2.48.8.8.80xbe02Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:47.205018044 CET192.168.2.41.1.1.10xdc09Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:47.205163956 CET192.168.2.41.1.1.10x267cStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 00:56:50.648113012 CET192.168.2.41.1.1.10x5841Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:50.648346901 CET192.168.2.48.8.8.80x39fcStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:52.935173988 CET192.168.2.41.1.1.10xaf29Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:52.935334921 CET192.168.2.41.1.1.10x5923Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 12, 2025 00:55:36.069216967 CET1.1.1.1192.168.2.40x6718No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:36.069370031 CET1.1.1.1192.168.2.40x6ccaNo error (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 00:55:37.473243952 CET1.1.1.1192.168.2.40x8ba4No error (0)teleguii.cc47.251.98.254A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:39.013011932 CET1.1.1.1192.168.2.40xc6ddNo error (0)ketegrt.cc47.88.77.187A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:40.685106993 CET1.1.1.1192.168.2.40x5ff8No error (0)ketegrt.cc47.88.77.187A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:40.741003990 CET1.1.1.1192.168.2.40x967cNo error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:42.763767004 CET1.1.1.1192.168.2.40xf965No error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.085689068 CET1.1.1.1192.168.2.40x526bNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:55:47.088366985 CET1.1.1.1192.168.2.40x4d75No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:28.622518063 CET8.8.8.8192.168.2.40xa62fNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:28.622726917 CET1.1.1.1192.168.2.40xfc8cNo error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:36.130017042 CET1.1.1.1192.168.2.40x4c0aNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:36.130211115 CET1.1.1.1192.168.2.40x6c37No error (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 00:56:38.477354050 CET1.1.1.1192.168.2.40xd8dNo error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:38.478926897 CET8.8.8.8192.168.2.40xbe02No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:47.213987112 CET1.1.1.1192.168.2.40xdc09No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:50.655092001 CET1.1.1.1192.168.2.40x5841No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:50.678570032 CET8.8.8.8192.168.2.40x39fcNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 00:56:52.942609072 CET1.1.1.1192.168.2.40xaf29No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      • teleguii.cc
                                                      • https:
                                                        • ketegrt.cc
                                                        • web-telegram.top
                                                        • venus.web.telegram.org
                                                      • kws2.web.telegram.org
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.44973947.251.98.2544431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:38 UTC657OUTGET /app HTTP/1.1
                                                      Host: teleguii.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:38 UTC232INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:38 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Location: https://teleguii.cc/app/
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-11 23:55:38 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.44974047.251.98.2544431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:38 UTC658OUTGET /app/ HTTP/1.1
                                                      Host: teleguii.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:38 UTC271INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:38 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 603
                                                      Last-Modified: Sat, 11 Jan 2025 12:57:10 GMT
                                                      Connection: close
                                                      ETag: "67826aa6-25b"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:38 UTC603INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6b 65 74 65 67 72 74 2e 63 63 2f 61 70 70 73 2e 68 74 6d 6c 22 3e 20 3c 21 2d 2d 20 e6 9b bf e6 8d a2 e4 b8 ba e6 96 b0 55 52 4c 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 66 74 65 72 20 6c 6f 67 67 69 6e 67 20 69 6e 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2c 20 70 6c 65 61 73 65
                                                      Data Ascii: <!DOCTYPE html><html lang="zh"><head> <meta charset="UTF-8"> <meta http-equiv="refresh" content="0; url=https://ketegrt.cc/apps.html"> ... URL --> <meta name="description" content="After logging into your account, please


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44974247.251.98.2544431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:39 UTC579OUTGET /icon.png HTTP/1.1
                                                      Host: teleguii.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://teleguii.cc/app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:39 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:39 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-11 23:55:39 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.44974447.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:39 UTC679OUTGET /apps.html HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://teleguii.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:39 UTC463INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:39 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 3632
                                                      Last-Modified: Sat, 12 Oct 2024 17:28:54 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "670ab1d6-e30"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:39 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.44974347.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:39 UTC586OUTGET /telegram.png HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ketegrt.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:40 UTC537INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:40 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f67159-5019"
                                                      Expires: Mon, 10 Feb 2025 23:55:40 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:40 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-11 23:55:40 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                      Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.44974647.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:40 UTC585OUTGET /favicon.ico HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ketegrt.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:41 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:41 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-11 23:55:41 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.44974847.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:41 UTC346OUTGET /telegram.png HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:41 UTC537INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:41 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f67159-5019"
                                                      Expires: Mon, 10 Feb 2025 23:55:41 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:41 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-11 23:55:41 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                      Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.44974947.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:41 UTC550OUTGET /api/index/config HTTP/1.1
                                                      Host: web-telegram.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:41 UTC521INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:41 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Access-Control-Allow-Origin: https://ketegrt.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      2025-01-11 23:55:41 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.44975047.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:42 UTC550OUTGET /api/index/config HTTP/1.1
                                                      Host: web-telegram.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:42 UTC521INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:42 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Access-Control-Allow-Origin: https://ketegrt.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      2025-01-11 23:55:42 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.44975147.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:43 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: web-telegram.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:43 UTC401INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:43 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      2025-01-11 23:55:43 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.44975247.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:43 UTC701OUTGET /ZH HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://ketegrt.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:43 UTC398INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:43 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Location: https://ketegrt.cc/ZH/
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      2025-01-11 23:55:43 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.44975347.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:43 UTC702OUTGET /ZH/ HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Referer: https://ketegrt.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:43 UTC465INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:43 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 14360
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-3818"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:43 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.44975547.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:44 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: web-telegram.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:44 UTC401INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:44 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      2025-01-11 23:55:44 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.44975647.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:44 UTC568OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://ketegrt.cc/ZH/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:44 UTC536INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:44 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 471896
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-73358"
                                                      Expires: Sun, 12 Jan 2025 11:55:44 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:44 UTC15848INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                      Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d
                                                      Data Ascii: nt-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2) format("woff2");unicode-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 28 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 36 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72
                                                      Data Ascii: (--input-search-border-color);line-height:var(--line-height-16)}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){bor
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                      Data Ascii: ary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transparent.danger:active{background-color:var(--light-danger-color)}html.no-touch .btn-transparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64
                                                      Data Ascii: px}@media only screen and (max-width: 600px){.default-live{border-radius:0}}.default-live .ckin__video{border-radius:10px}@media only screen and (max-width: 600px){.default-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.d
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 69 6e 2d 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f
                                                      Data Ascii: in-width:inherit;min-height:inherit}.dialog-subtitle-media.is-round{border-radius:50%}.dialog-subtitle-media.is-round .dialog-subtitle-media-play{font-size:.875rem}.dialog-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transfo
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c 6f 72 29 3b 7a 2d 69 6e 64 65 78 3a 33 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 36 32 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a
                                                      Data Ascii: und-color:var(--surface-color);z-index:3;visibility:hidden}.chat-input-control:before{opacity:0}.chat-input-control-button{height:2.5rem;padding:0 .625rem;justify-content:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-siz
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 30 20 2e 35 72 65 6d 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77
                                                      Data Ascii: {padding:.25rem 0 .5rem}.bubbles-remover{position:absolute;left:50%;transform:translate(-50%)!important;z-index:0}.bubbles-remover-container{position:absolute;inset:0;pointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{w
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 31 30 32 33 32 66 32 36 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c
                                                      Data Ascii: -radius);border-end-start-radius:var(--border-end-start-radius);border-end-end-radius:var(--border-end-end-radius);box-shadow:0 1px 2px #10232f26;position:relative;display:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-sel
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 33 37 35 72 65 6d 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 65 78 70 69 72 65 64 2d 73 74 6f 72 79 2d 6d 65 73 73 61 67 65 2e 69 73 2d 65 6d 70 74 79 20 2e 74 69 6d 65 7b 68 65 69 67 68 74 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 2c 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 61 6c 6c 2d 6d 65 73 73 61 67 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67
                                                      Data Ascii: ntent{margin-inline-start:.375rem}.bubble .message.expired-story-message.is-empty .time{height:0}.bubble .message.contact-message,.bubble .message.call-message{min-width:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.44975747.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:44 UTC553OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ketegrt.cc/ZH/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:44 UTC550INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:44 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-213d0"
                                                      Expires: Sun, 12 Jan 2025 11:55:44 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:44 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                      Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                      Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                      Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                      Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                      2025-01-11 23:55:44 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                      Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                      Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                      2025-01-11 23:55:45 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                      Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                      2025-01-11 23:55:45 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                      Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.44975947.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC354OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC550INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:45 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-213d0"
                                                      Expires: Sun, 12 Jan 2025 11:55:45 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                      Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                      Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                      Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                      Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                      Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                      Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                      Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                      2025-01-11 23:55:46 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                      Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.44976347.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC539OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: manifest
                                                      Referer: https://ketegrt.cc/ZH/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC455INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 2241
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-8c1"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                      Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44976247.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC606OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ketegrt.cc/ZH/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC445INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.44976147.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC569OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC550INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-1f437"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                      Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                      Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                      Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                      Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                      Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                      Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                      2025-01-11 23:55:46 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                      Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.44976547.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC573OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC546INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1668
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-684"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                      Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.44976747.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC574OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC548INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-5e21"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-11 23:55:46 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                      Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.44976447.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC456OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://ketegrt.cc/ZH/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC550INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 584903
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-8ecc7"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15834INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                      Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6f 6e 63 61 74 28 65 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 69 3d 3e 7b 63 6f 6e 73 74 20 70 3d 65 2e 6d 61 70 28 64 3d 3e 69 2e 64 65 6c 65 74 65 28 64 29 29 3b 72 65 74 75 72 6e 20 6e 3f 70 3a 70 5b 30 5d 7d 2c 22 22 2c 74 29 7d 63 6c 65 61 72 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62
                                                      Data Ascii: oncat(e)),this.getObjectStore("readwrite",i=>{const p=e.map(d=>i.delete(d));return n?p:p[0]},"",t)}clear(e){return this.getObjectStore("readwrite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getOb
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6d 65 3a 22 73 61 6c 74 73 22 2c 74 79 70 65 3a 22 76 65 63 74 6f 72 3c 66 75 74 75 72 65 5f 73 61 6c 74 3e 22 7d 5d 2c 74 79 70 65 3a 22 46 75 74 75 72 65 53 61 6c 74 73 22 7d 2c 7b 69 64 3a 38 38 30 32 34 33 36 35 33 2c 70 72 65 64 69 63 61 74 65 3a 22 70 6f 6e 67 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d
                                                      Data Ascii: me:"salts",type:"vector<future_salt>"}],type:"FutureSalts"},{id:880243653,predicate:"pong",params:[{name:"msg_id",type:"long"},{name:"ping_id",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 7d 2c 7b 6e 61 6d 65 3a 22 64 63 5f 69 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d
                                                      Data Ascii: },{name:"dc_id",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"}
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74
                                                      Data Ascii: ne_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64
                                                      Data Ascii: g"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 76 61 69 6c 61 62 6c 65 5f 6d 69 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 6c 64 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f
                                                      Data Ascii: id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{name:"available_min_id",type:"flags.9?int"},{name:"folder_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"locatio
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 5f 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65
                                                      Data Ascii: e"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{name:"id",type:"string"},{name:"type",type:"string"},{name:"photo",type:"InputPhoto"},{name:"send_message",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 72 67 65 22 2c 74 79 70 65 3a 22 50 61 79 6d 65 6e 74 43 68 61 72 67 65 22 7d 5d 2c 74 79 70 65 3a 22 4d 65 73 73 61 67 65 41 63 74 69 6f 6e 22 7d 2c 7b 69 64 3a 2d 31 35 36 39 34 30 30 37 37 2c 70 72 65 64 69 63 61 74 65 3a 22 6d 65 73 73 61 67 65 4d 65 64 69 61 49 6e 76 6f 69 63 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73
                                                      Data Ascii: {name:"shipping_option_id",type:"flags.1?string"},{name:"charge",type:"PaymentCharge"}],type:"MessageAction"},{id:-156940077,predicate:"messageMediaInvoice",params:[{name:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"tes
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 76 69 74 65 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 36 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 72 75 6d 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 74 72 75 65 22 7d 5d 2c 74 79 70 65 3a 22 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 4c 6f 67 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50
                                                      Data Ascii: :"group_call",type:"flags.14?true"},{name:"invites",type:"flags.15?true"},{name:"send",type:"flags.16?true"},{name:"forums",type:"flags.17?true"}],type:"ChannelAdminLogEventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopP


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.44976647.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC417OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://ketegrt.cc/ZH/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC551INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-f56f3"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                      Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                      Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                      Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                      Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                      Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                      Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                      Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                      Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                      Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.44976847.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:45 UTC416OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://ketegrt.cc/ZH/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:46 UTC549INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-10d02"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:46 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                      Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                      Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                      2025-01-11 23:55:46 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                      Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                      2025-01-11 23:55:46 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                      Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.44977247.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:46 UTC357OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC546INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1668
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-684"
                                                      Expires: Sun, 12 Jan 2025 11:55:46 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                      Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.44977147.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:46 UTC621OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ketegrt.cc/ZH/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC536INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66e8acba-1a4c"
                                                      Expires: Mon, 10 Feb 2025 23:55:46 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.44977347.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:46 UTC372OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC445INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:46 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.44977447.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:46 UTC358OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC548INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-5e21"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-11 23:55:47 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                      Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.44977547.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC362OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC549INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-10d02"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                      Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                      Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                      Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                      2025-01-11 23:55:47 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                      Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.44977647.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC353OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC550INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-1f437"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                      Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                      Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                      Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                      Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                      Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                      2025-01-11 23:55:47 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                      Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                      2025-01-11 23:55:47 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                      Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.44977947.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC525OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC547INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-15a0"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.44977847.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC519OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC548INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-290c"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.44978047.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC521OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC547INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-2323"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.44977747.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC527OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC522INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      ETag: "66fefcfb-2bb"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.44978147.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC527OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ketegrt.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:47 UTC522INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      ETag: "66fefcfb-165"
                                                      Expires: Sun, 12 Jan 2025 11:55:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:47 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.449783149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: E5RHiWYmqGb4lzt/1Pi5Lw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:55:48 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:55:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.449782149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:47 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:55:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.44978547.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC363OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC551INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-f56f3"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                      Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                      Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                      Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                      Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                      Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                      Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                      Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                      Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                      Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.44978647.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC387OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC536INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66e8acba-1a4c"
                                                      Expires: Mon, 10 Feb 2025 23:55:48 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.44978847.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC359OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC547INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-15a0"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.44978747.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:47 UTC353OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC548INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-290c"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.44978947.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC355OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC547INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-2323"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.44979047.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC361OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC522INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      ETag: "66fefcfb-2bb"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.44979247.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC427OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC549INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 66129
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefcfb-10251"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC15835INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                      Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 20 50 3d 79 2c 43 3d 30 3b 43 2b 32 3c 50 2e 6c 65 6e 67 74 68 3b 29 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 33 29 29 2c 31 30 29 2c 43 2b 3d 33 3b 43 3c 50 2e 6c 65 6e 67 74 68 26 26 28 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 31 3f 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 31 29 29 2c 34 29 3a 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 32 26 26 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 32 29 29 2c 37 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e
                                                      Data Ascii: P=y,C=0;C+2<P.length;)p.put(f(P.substring(C,C+3)),10),C+=3;C<P.length&&(P.length-C==1?p.put(f(P.substring(C,C+1)),4):P.length-C==2&&p.put(f(P.substring(C,C+2)),7))}},f=function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 65 66 61 75 6c 74 3a 69 66 28 21 28 28 53 3d 28 53 3d 71 2e 74 72 79 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 53 5b 53 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 4f 5b 30 5d 21 3d 3d 36 26 26 4f 5b 30 5d 21 3d 3d 32 29 29 7b 71 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 33 26 26 28 21 53 7c 7c 4f 5b 31 5d 3e 53 5b 30 5d 26 26 4f 5b 31 5d 3c 53 5b 33 5d 29 29 7b 71 2e 6c 61 62 65 6c 3d 4f 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 36 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26
                                                      Data Ascii: efault:if(!((S=(S=q.trys).length>0&&S[S.length-1])||O[0]!==6&&O[0]!==2)){q=0;continue}if(O[0]===3&&(!S||O[1]>S[0]&&O[1]<S[3])){q.label=O[1];break}if(O[0]===6&&q.label<S[1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&
                                                      2025-01-11 23:55:48 UTC16384INData Raw: 29 7b 76 61 72 20 65 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6e 3d 74 2e 73 69 7a 65 2c 69 3d 74 2e 72 6f 74 61 74 69 6f 6e 3b 74 68 69 73 2e 5f 62 61 73 69 63 53 71 75 61 72 65 28 7b 78 3a 65 2c 79 3a 72 2c 73 69 7a 65 3a 6e 2c 72 6f 74 61 74 69 6f 6e 3a 69 7d 29 7d 2c 61 7d 28 29 3b 76 61 72 20 48 3d 5b 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c
                                                      Data Ascii: ){var e=t.x,r=t.y,n=t.size,i=t.rotation;this._basicSquare({x:e,y:r,size:n,rotation:i})},a}();var H=[[1,1,1,1,1,1,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,
                                                      2025-01-11 23:55:48 UTC1142INData Raw: 51 52 20 63 6f 64 65 20 69 73 20 65 6d 70 74 79 22 3b 72 65 74 75 72 6e 20 65 3d 22 70 6e 67 22 2c 72 3d 22 71 72 22 2c 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 28 65 3d 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 78 74 65 6e 73 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 73 20 61 72 67 75 6d 65 6e 74 20 66 6f 72 20 27 64 6f 77 6e 6c 6f 61 64 27 20 6d 65 74 68 6f 64 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 6f 62 6a 65 63 74 20 7b 20 6e 61 6d 65 3a 20 27 2e 2e 2e 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c
                                                      Data Ascii: QR code is empty";return e="png",r="qr",typeof t=="string"?(e=t,console.warn("Extension is deprecated as argument for 'download' method, please pass object { name: '...', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.449791149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:55:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.44979347.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC428OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC522INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 290
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      ETag: "66fefcfb-122"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                      Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.449794149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: xahAJj0v58J+BoB+Z5a3hQ==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:55:48 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:55:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.44979547.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:48 UTC361OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:48 UTC522INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:48 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                      Connection: close
                                                      ETag: "66fefcfb-165"
                                                      Expires: Sun, 12 Jan 2025 11:55:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:48 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.449796149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:49 UTC436OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 40
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:49 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 9c ad 01 57 03 05 83 67 14 00 00 00 f1 8e 7e be d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24
                                                      Data Ascii: Wg~'-wk&($
                                                      2025-01-11 23:55:49 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:49 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 100
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:49 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 d0 b5 cd 05 05 83 67 50 00 00 00 63 24 16 05 d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24 9e ae e1 80 a6 54 84 9f 96 94 e0 4f 96 7f 22 ac 08 26 a0 97 13 cf 9a 5c 2f 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                      Data Ascii: gPc$'-wk&($TO"&\/d5_!kl+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.449797149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:50 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 340
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:50 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 4c 21 c0 51 04 05 83 67 40 01 00 00 be e4 12 d7 d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24 9e ae e1 80 a6 54 84 9f 96 94 e0 4f 96 7f 22 ac 04 57 2d 3f fd 00 00 00 04 71 6e 76 9b 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 3a dd 52 99 3d 67 f1 a7 21 73 00 d5 59 37 59 64 e0 31 4a c1 e4 36 82 83 1f 86 7e 50 e5 3d 5e 16 70 fe 4f 76 5c 82 b8 c1 61 a6 ee 23 b0 3d fa ea 94 a9 d8 53 1a 82 44 c6 d5 93 8d 4c d1 c5 f4 ab 59 70 21 7b 2b 07 e0 32 3f 5d 78 ef e6 03 04 28 49 f3 52 2b 34 6c b0 73 4a 08 a5 c7 25 25 63 19 ea e4 5c 26 67 14 ca be cc 65 d2 c5 63 94 1a 43 de 56 cc 49 ba ad 54 b7 1e a6 fd 7c 71 17 ab 10 19 59 52 f4 0d 42 67 c7 31 05 fa 46 cf c5 21 2d c9 25 f2 4f 86 92 b7 bc 7e 31 37 27 0a b7 27 f6 79 c5 5b 47 ba f5 f6 c1 fb f7 a4
                                                      Data Ascii: L!Qg@'-wk&($TO"W-?qnvd:R=g!sY7Yd1J6~P=^pOv\a#=SDLYp!{+2?]x(IR+4lsJ%%c\&gecCVIT|qYRBg1F!-%O~17''y[G
                                                      2025-01-11 23:55:51 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:51 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 652
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:51 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 fc 68 be 06 05 83 67 78 02 00 00 5c 07 e8 d0 d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24 9e ae e1 80 a6 54 84 9f 96 94 e0 4f 96 7f 22 ac fe 50 02 00 97 90 c4 ee 63 87 90 bc 01 84 c3 c1 f0 ea 59 a2 c0 96 ff b7 04 79 d7 06 01 66 30 2d 60 87 f5 84 82 11 e9 37 c6 13 d1 86 d5 07 a7 99 2e db e8 80 52 ca 6b de b9 1b ea 5e 14 d1 da cd 4e e7 ea 39 93 25 49 a3 0f 33 1b ec 04 76 19 56 4c 7f 1f c3 25 42 74 4a be 36 0d d7 26 88 1f 91 e7 3b 84 65 38 53 ca 29 9a fd 7d b3 1c 8a 79 74 8b 24 b1 27 c0 da 50 7a 5d b8 63 b8 a4 0a 8e 15 4f 8f e1 85 cf ad a7 16 a3 b5 ec b5 b1 7e 3f d8 af 7c 0f 68 1f 20 73 41 e4 d0 75 d5 a8 41 6d 69 25 07 fd a5 82 fd a3 21 78 ea 47 cd 71 3f 8e 0f cb 06 be 92 42 84 e8 38 cb 10 aa e1 90 b0 d2 48 f6 2f 77 5a 64 41 2b
                                                      Data Ascii: hgx\'-wk&($TO"PcYyf0-`7.Rk^N9%I3vVL%BtJ6&;e8S)}yt$'Pz]cO~?|h sAuAmi%!xGq?B8H/wZdA+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.449798149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:52 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 396
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:52 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 ac 09 83 0d 06 05 83 67 78 01 00 00 1f 5f 04 f5 d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24 9e ae e1 80 a6 54 84 9f 96 94 e0 4f 96 7f 22 ac fe 50 01 00 b3 1f 88 aa 4c 14 2e 3f 24 31 8a d8 f4 70 af 0b 13 17 64 8a f3 ff 97 c7 2d bc 31 ea 10 a1 4c 69 ce 22 f3 cf 85 75 c3 6e 91 45 a9 3c c7 86 36 0d da 76 43 e0 f1 0e a0 d0 b0 0b e6 ae 8a 0b b1 77 d8 1d 5f fc 0f 56 c1 e9 36 c0 88 fe 40 9d 80 84 07 89 50 b1 cc a1 cf 65 2f 2d a8 f4 72 05 99 a6 97 d8 ad 57 b2 ef c8 03 7d a2 32 a4 fc 03 82 82 57 72 98 01 22 7e f9 a6 5b 33 e1 f0 81 fd 3d 7b d7 1e d0 3d 78 d7 0a 56 a4 80 89 0b 70 3d df 99 fb f7 a0 23 d8 10 70 35 c5 3e 84 f6 08 3f 72 97 71 c3 36 a5 c1 6f 7c 34 ef a0 0d e1 55 fd f2 f9 51 99 55 31 53 ff fc 25 08 44 c2 9e 5f bc ab 8a 91 d8 dd
                                                      Data Ascii: gx_'-wk&($TO"PL.?$1pd-1Li"unE<6vCw_V6@Pe/-rW}2Wr"~[3={=xVp=#p5>?rq6o|4UQU1S%D_
                                                      2025-01-11 23:55:53 UTC407INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:53 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 72
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:53 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 a4 5a 57 09 05 83 67 34 00 00 00 34 f7 cb 3b d6 c2 c3 a3 18 27 2d 89 dd c5 77 6b 8a 26 28 24 9e ae e1 80 a6 54 84 9f 96 94 e0 4f 96 7f 22 ac 05 ee 82 1b 49 2a 5c 1c e5 8e e7 24 ae 72 4c 97
                                                      Data Ascii: ZWg44;'-wk&($TO"I*\$rL


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.449800149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:54 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 600
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:54 UTC600OUTData Raw: e6 7b 73 92 1e 02 43 ff 58 11 83 59 8f 77 03 be 8e ca 0f b7 ae 5d 94 3f 08 5e 71 51 1e dd 8f 24 46 8c 5c 28 99 7d e9 93 fd ef da 9e 17 f3 2c 18 38 38 08 ec 70 b0 c6 74 20 42 a8 35 b7 db 14 84 3f 61 93 54 dc d6 03 9e 86 6d 9f 31 da bc cf 5b 00 47 b2 5a 73 87 8b 39 36 54 2d a2 d5 dd 5d 47 69 b4 43 4b b9 d0 11 ce fa 40 ff f3 ce 98 3c b9 20 c1 73 8f 71 40 94 fe 29 4f 2b 64 c6 fa 92 f5 6b 07 53 0a 78 21 2e bd 39 e6 27 83 23 fb 0d 33 2d 99 97 c1 d2 79 8c de 09 4a 1f 35 a8 00 ea ce c6 f9 88 f7 b8 6e 85 ce e0 62 e6 55 83 9e 09 e5 08 d6 ef 94 61 85 6b bd ff 2c 1a db 45 7a dc be 88 ce c7 c6 07 af 31 cf c6 ec 30 79 df 75 1e 82 39 30 ac a5 a7 9d 0a 72 aa 90 eb 23 7d 81 60 0c 31 80 d3 00 d1 59 91 ec e0 db 75 3e 99 25 fb 0d b8 e4 5f 70 22 c1 07 50 4e e6 9b d0 a5 89 4d
                                                      Data Ascii: {sCXYw]?^qQ$F\(},88pt B5?aTm1[GZs96T-]GiCK@< sq@)O+dkSx!.9'#3-yJ5nbUak,Ez10yu90r#}`1Yu>%_p"PNM
                                                      2025-01-11 23:55:54 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:54 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 664
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:54 UTC664INData Raw: e6 7b 73 92 1e 02 43 ff 98 5b 34 4f 88 59 47 98 fa 2e 8c 69 0e c8 2f ae 2e 0c 21 ab 59 f9 12 dc 15 43 35 18 08 03 60 a3 92 74 fe 5e e4 f6 12 c4 22 e8 40 45 ec d6 8f 1f 9e 0f 58 20 dd c5 53 f2 57 fa 3f 31 ca 77 8d fe 54 67 ba 90 d9 9b 21 e7 3c 49 0a 51 06 8c 80 ae e5 51 fb cb 70 0a 02 4f 76 2e 58 6b 23 61 a9 5d 6b 52 10 43 77 50 48 02 1d c6 41 fa 92 1b 67 69 94 b6 50 2b c0 d3 63 21 a4 fa e4 41 83 01 52 90 db 07 7e 33 f0 9e 49 7c 59 91 6c 05 88 73 14 e7 97 9b 37 d8 53 a2 06 6c 93 45 7d 91 6d 0a d2 a4 d9 c6 cf 2e d5 0b aa e5 8c bb 57 2a 5e 7a 32 51 86 76 6c e5 48 1f c0 33 d0 1b 19 18 f9 78 d7 67 51 99 dc 8e ca 54 c5 ae 9d 7b 99 18 18 fc d7 7a 8e be 23 7d 01 94 48 35 87 ec ef 81 52 7c 30 c7 cc ea a4 5a b1 b8 99 3f ee a3 30 7b 95 0c 01 95 6c 75 d4 77 2c 7a 52
                                                      Data Ascii: {sC[4OYG.i/.!YC5`t^"@EX SW?1wTg!<IQQpOv.Xk#a]kRCwPHAgiP+c!AR~3I|Yls7SlE}m.W*^z2QvlH3xgQT{z#}H5R|0Z?0{luw,zR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.449799149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:54 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 152
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:54 UTC152OUTData Raw: e6 7b 73 92 1e 02 43 ff 11 e2 ec ae 7d 26 74 23 d0 89 d6 2d 55 88 f1 f4 57 4a b0 17 6f 38 56 24 e8 16 d1 17 36 00 3e 46 83 f8 94 ed e5 c2 ef 71 46 56 73 c6 a4 c6 e0 f9 1e 49 5b a3 ac 16 6e 2c c1 7d dd 98 e5 16 a8 5e 31 41 85 b5 3a 34 f1 03 77 a0 10 7e 46 c3 3d 26 ff 92 bc 6e 20 de fb 50 72 a5 17 5c 4b 60 f3 0e 19 3e bf 4d a6 5d 96 1d a5 17 ae 03 c0 98 a4 95 df 78 12 1c 14 a1 82 69 6d bb fc b8 74 11 50 b6 a9 80 28 c6 13 48 16 74 e2 2d a6 2b 93 00 98 97
                                                      Data Ascii: {sC}&t#-UWJo8V$6>FqFVsI[n,}^1A:4w~F=&n Pr\K`>M]ximtP(Ht-+
                                                      2025-01-11 23:55:54 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:54 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 696
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:54 UTC696INData Raw: e6 7b 73 92 1e 02 43 ff 85 6a 85 42 d6 7f a1 d7 88 a2 72 68 62 88 18 78 5a b2 4d 4e 39 e7 08 c8 39 a9 04 4d 1f c9 98 bf ed 5b eb 63 74 36 9f 29 14 d5 07 77 b9 e6 43 f5 97 0d d7 0c 55 96 ed e5 7f 2b 4b 04 73 35 31 bc fa 62 f4 75 a4 c7 b4 6a 56 b5 61 b2 f3 1a a3 e0 ef 4d a4 f4 0d c6 38 25 0b 0c 87 ce e6 7c c5 a7 94 cb 5f 93 c4 40 9d 2b f6 e9 16 3c a1 56 76 07 f3 e0 f6 f2 2a bb 8e 2f ef cf 75 c4 98 cc 98 3f db fb 6f 63 07 6a 4c 66 c6 7e 43 ef e5 6e 3b fb 6a f2 b1 c8 ea fa 48 b6 cc 34 d3 2e 7e 41 7b 3c 4d 4f 10 89 30 f3 ca 05 31 f3 a4 78 03 13 b8 a4 c1 c7 18 8f 0b a9 fd 2d 03 72 e7 e7 33 e8 d7 b1 a9 24 e3 86 de ee f8 98 56 32 29 90 30 65 dd 93 c7 a6 a4 f6 50 28 16 18 f1 e9 d3 ee bd a8 8f 0f 73 2e bf 27 49 32 46 87 14 d2 00 02 38 61 7e f9 4d c4 6a 5f d9 75 6b
                                                      Data Ascii: {sCjBrhbxZMN99M[ct6)wCU+Ks51bujVaM8%|_@+<Vv*/u?ocjLf~Cn;jH4.~A{<MO01x-r3$V2)0eP(s.'I2F8a~Mj_uk


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.45693247.88.77.1874431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:55 UTC426OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                      Host: ketegrt.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:55 UTC467INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sat, 11 Jan 2025 23:55:55 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1069
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66e8acba-42d"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                      Accept-Ranges: bytes
                                                      2025-01-11 23:55:55 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.456933149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:58 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: uuqz0lzQhO+Itjt9t1xBeA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:55:58 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:58 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:55:58 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.456934149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:58 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:58 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:58 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:55:58 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.456935149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:55:59 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 312
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:55:59 UTC312OUTData Raw: e6 7b 73 92 1e 02 43 ff bf 38 cc 5e 0d 1f 53 61 64 57 b1 4f 61 59 e7 d1 f7 c1 03 b6 07 51 5e bd 0f c5 82 6d c4 d1 48 af b7 4b e0 1c c9 8a ae d6 cd a1 74 7b 01 55 02 06 fd 50 af f7 ab 0a 38 38 dc 58 cb 60 45 45 61 51 d2 72 79 81 41 f4 8b ba bf 36 a8 fb a0 cc f0 6f b1 71 53 39 a9 6b 50 89 c4 e9 1b 30 b5 b3 f6 15 7d 93 4c b8 47 91 f4 39 67 2e a3 de 23 eb 79 30 ff 53 07 33 8b 69 93 99 75 4d 74 68 fd 99 84 f1 b1 be 79 71 5e c9 a6 71 cd f4 64 2a 1c 9a 45 a7 5f a6 bc d1 b1 b7 5a 46 f8 2c c4 54 1e 00 aa 57 69 ac ff 35 8a 72 52 1f 4a ed 79 d9 09 33 86 33 f7 9f 02 cc 4e 36 e6 0a 7b 17 7e 1b b6 c4 05 4d 3c 2d aa 53 90 af ff ee b4 3e 10 0a 4f 34 42 72 5c 6a 2a bf f3 18 18 ae a7 a2 9f 84 33 e6 94 2a 03 f6 6b ea 56 86 99 e8 91 93 ed e4 14 b8 8a 88 95 05 ab 73 14 6b c7
                                                      Data Ascii: {sC8^SadWOaYQ^mHKt{UP88X`EEaQryA6oqS9kP0}LG9g.#y0S3iuMthyq^qd*E_ZF,TWi5rRJy33N6{~M<-S>O4Br\j*3*kVsk
                                                      2025-01-11 23:55:59 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:55:59 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:55:59 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 43 b1 ba 9c b0 88 c0 5f bd c7 49 ce ff 98 64 58 57 f9 9c 43 9a ab 95 da 76 35 27 8a 79 da 20 50 c8 dd e4 67 a0 46 6c 3f 16 0b 63 98 7b e3 24 cc f6 8f be 03 c7 6e ea c4 0c be b9 c3 46 5f 03 70 48 94 a8 a6 a5 96 03 c0 42 4b 95 14 a6 c3 e4 6c a2 48 85 f8 f3 a1 a1 c9 82 17 48 e6 f0 89 21 11 52 43 99 96 08 26 3b 43 10 a9 a9 95 85 b0 2f 5f ad fb ae af 9b bd c9 40 ee c3 8c b6 15 81 12 71
                                                      Data Ascii: {sCC_IdXWCv5'y PgFl?c{$nF_pHBKlHH!RC&;C/_@q


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.456936149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:03 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:03 UTC232OUTData Raw: e6 7b 73 92 1e 02 43 ff 9e 82 5d 49 02 48 16 9b 8c 1b c4 5c fa d5 83 77 ce f6 b7 5c f7 e5 97 e1 8a a5 0e f2 90 a0 68 fe a1 cc 0a e0 cc c0 3c 8c 50 6e 82 77 98 65 54 36 aa 1d 8a 35 df 45 3a 49 94 29 78 db 8d 89 d2 78 1d c0 2b 0a a2 d6 5c 72 73 63 78 f6 56 28 a3 94 c9 0c 79 af 7e df 3e a5 0c 5e 87 81 01 71 a2 8a 5d f3 e6 56 45 6b c3 e5 9d f3 a4 9f d7 da 16 ff 34 e3 4d f6 21 10 82 8b a3 5b 7e ea f6 86 27 94 03 b9 c4 07 ab 51 db 8f 27 eb 76 b5 b4 f1 11 d8 f9 70 8e 0a 86 4c b9 1f cc 2c 1e 7b 67 7a 75 b4 73 c1 05 9d a4 ec 52 eb 68 81 b8 a4 60 d0 90 2f d8 a6 7a c6 0c ff 67 88 57 dc 9d fd ab 9b ab 4e 4a 7d cc a9 7f f6 8d f7 89 2c b2 ef c6 94 bb 88 f7 dc a9 ee 6a 60 0f 29 fe 0b 1f 3b e1 5b 7f f1
                                                      Data Ascii: {sC]IH\w\h<PnweT65E:I)xx+\rscxV(y~>^q]VEk4M![~'Q'vpL,{gzusRh`/zgWNJ},j`);[
                                                      2025-01-11 23:56:03 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:03 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:03 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff b8 68 bc 56 3d e6 00 81 a5 48 65 a2 33 11 38 cf 96 48 0a 50 31 0e a4 60 cc fe d0 d8 09 18 53 b0 4f 10 d0 1a 0a 78 bc 6b 10 11 b8 66 71 48 a4 bf 8d 48 79 cf 0f cb a0 ca d5 db 2a 68 b8 63 9e 40 24 7c 88 42 a2 4a 52 40 9b 41 10 63 bc d2 33 5b b6 00 41 40 c8 dd e3 51 78 cd a7 38 f0 c9 ce 32 29 33 69 c9 d8 a3 3a 73 8d 74 e0 a7 25 9c 44 66 68 9c a0 c5 28 7d 69 f5 0d 39 c4 36 61 12 b5 d5
                                                      Data Ascii: {sChV=He38HP1`SOxkfqHHy*hc@$|BJR@Ac3[A@Qx82)3i:st%Dfh(}i96a


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.456937149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:07 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:07 UTC264OUTData Raw: e6 7b 73 92 1e 02 43 ff 6c 72 7a 9a 87 02 87 1d 6d 3f eb 9c 1d 96 11 0f 30 d4 d3 57 6e 0e 03 61 24 f0 7d 6e 75 2b ef e2 ac 3a 6f ca ad b1 45 71 b5 ad ea 2a c0 7c 69 b8 9d d4 b0 aa c3 f7 81 9a 51 a0 65 da 00 37 f0 ab 8c 43 30 67 37 be b5 3f 93 77 ce d5 f5 4a d0 49 20 f6 bf 60 80 36 2b a9 c4 75 01 20 89 78 e2 1b a4 dd 92 1c 06 87 41 74 9d a6 f3 d8 25 82 20 8a 9a ad 14 b9 39 d2 50 3c 50 34 ef cf af 97 20 bb d0 45 ef a3 cd c0 57 2d c2 77 f2 82 18 30 66 cb 38 5f d4 bf c4 e8 01 14 d0 2d c8 2d a3 90 30 02 8e d8 c4 ca 7e 46 d0 1f 16 b3 a4 c6 7e c3 7c ab c1 02 75 c2 49 85 fd 08 7d d1 e6 cf 30 b6 9c 0e e9 a0 90 fd c3 a4 75 6a 9d c2 12 c9 4e 9d bb 6d f1 6b 1c 47 92 af 54 fd 1e df a6 52 f8 09 f7 93 c6 5c bf 29 46 82 83 4a 63 0d ef f3 65 8c bd d8 41 27 13 e5 e3 c1 0f
                                                      Data Ascii: {sClrzm?0Wna$}nu+:oEq*|iQe7C0g7?wJI `6+u xAt% 9P<P4 EW-w0f8_--0~F~|uI}0ujNmkGTR\)FJceA'
                                                      2025-01-11 23:56:07 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:07 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:07 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 39 70 09 69 16 50 59 f7 94 92 68 59 ff d8 ea dc 38 53 15 f1 25 26 7b dd ee 59 15 00 9a df a8 6a 46 e9 6f f5 d0 c7 25 1a ef 3e 2a cf 4f 9a be 9f d9 1a 9d 3c 26 15 83 35 a8 40 f4 a5 7f be 27 f3 7c 01 39 a8 1d c5 66 ee 63 10 54 5e 87 d8 03 4d 8d 26 28 8a eb ef e5 fc 5d 3d df b5 20 6a 4b 53 80 d4 ed 7c 73 12 ca 58 d9 60 4a 04 77 c1 5b 6b e7 04 e2 47 d9 90 f3 75 bf f6 cb b8 80 2e d4 4f
                                                      Data Ascii: {sC9piPYhY8S%&{YjFo%>*O<&5@'|9fcT^M&(]= jKS|sX`Jw[kGu.O


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.456938149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:09 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: aQpW+oIMJGeSNMvx35+eYw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:56:09 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:09 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:56:09 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.456939149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:09 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:09 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:09 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:56:09 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.456940149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:11 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:11 UTC296OUTData Raw: e6 7b 73 92 1e 02 43 ff 28 a7 fd fd f3 2d 60 23 d9 2f ee ae 2c 83 81 7a aa 3b 83 f4 b4 ce 22 ba ab a4 9d da 16 67 47 a1 00 c5 e9 f8 c9 c9 8e 71 d1 de bc 73 27 29 de 9c a7 55 30 28 c6 e4 5d 08 91 83 26 f6 8b 76 60 7d 0a fd 65 b8 81 a4 c5 e7 51 e9 20 ec a0 1a cd 0e 52 49 28 71 95 61 aa 06 db 64 66 b0 e5 a7 2d 50 3d ef 65 9c f7 44 b8 ee 8e b1 97 80 5c d6 14 63 36 54 f2 ae f0 b9 6a 3c 46 e1 3a 70 6a e8 02 81 d8 72 f8 93 fe 87 2e 02 09 74 c1 ba 4d 47 c4 b4 63 ba 68 e6 03 2c 11 93 ec 2b 6e 1f 45 d7 54 28 1d d9 a8 c5 a5 9b ab da bb e2 8e 79 90 da 29 ef af c2 b0 c0 5c e5 4f 79 34 a8 90 87 4c bd b7 8d f7 92 cb 8c d9 47 0c 32 f5 f8 e2 78 95 b6 56 68 16 dc 75 e4 88 cf 91 a9 a3 d0 73 2e 66 b9 47 c3 fa 3e 9c 2a 97 74 84 95 2f 34 dc 3d 04 55 c8 ed 82 4a ff df f1 06 98
                                                      Data Ascii: {sC(-`#/,z;"gGqs')U0(]&v`}eQ RI(qadf-P=eD\c6Tj<F:pjr.tMGch,+nET(y)\Oy4LG2xVhus.fG>*t/4=UJ
                                                      2025-01-11 23:56:11 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:11 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:11 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 1c b6 6a ec a4 bd 60 af d0 92 0f 7e 44 97 0e 56 5d 70 b8 98 38 e4 84 77 79 ab da d0 d0 be 72 24 c0 30 34 86 33 0f 50 92 50 ec c5 5f da 9d cc f2 96 99 13 a5 5b d6 f2 67 40 2d b7 09 72 45 34 5d 63 7c bc 12 8f fe 21 e9 f9 72 2b 72 cf 9a 1d 35 c9 3b 4b 41 4d 22 42 eb 5a f0 70 b9 ef a3 ce 18 28 af 5c cf 3e 78 2f b9 62 83 a7 fb 5a 00 53 78 ed 69 a1 db 0e d8 01 36 e5 e4 f9 50 01 dc e2 2e
                                                      Data Ascii: {sCj`~DV]p8wyr$043PP_[g@-rE4]c|!r+r5;KAM"BZp(\>x/bZSxi6P.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.456941149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:15 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:15 UTC264OUTData Raw: e6 7b 73 92 1e 02 43 ff b0 f8 ab ea 9c d7 65 2d 35 cb 3d 8e 36 08 27 35 f1 99 31 f8 81 ea 28 d7 52 13 c5 95 86 06 47 3e ae a2 98 a5 b3 7b 20 c6 b2 ec 42 75 05 1e 84 36 fc 90 cd 92 8d d9 13 f1 ac 22 d4 94 3a c2 e2 16 25 64 11 f2 1f 78 17 1d 52 26 1a 2d 9f 5b 09 02 e8 83 89 b4 29 50 39 d4 ac a7 7e 86 2b b7 a1 fc 74 fc cd 5d b2 0e 5b 66 50 a3 b2 63 e7 61 95 e2 e6 38 a8 50 27 8c b3 e1 77 aa 32 ce 55 6f 3f f2 58 bd af bd ef 46 a7 c3 94 c7 2e 10 18 77 57 6c b6 25 39 81 13 ee 99 43 32 8f e3 9c 8d 17 10 d9 e9 a7 1f f5 d3 bc 8a 6f a9 be 8d cc 47 ef 48 b8 19 8a 1f bb 23 ea b9 87 2b bd 15 5e 10 fa 6e 9f 88 c2 b6 58 2d 17 45 ad 1d ac b8 1a fa 07 f8 3b 80 6a 6c 0d 34 6e ee 26 80 7f 5d 34 7b 79 19 68 31 cb ce ad 1d b4 23 52 bb ba 56 c8 a4 8e 93 82 a3 ba 4e ab ba 61 ae
                                                      Data Ascii: {sCe-5=6'51(RG>{ Bu6":%dxR&-[)P9~+t][fPca8P'w2Uo?XF.wWl%9C2oGH#+^nX-E;jl4n&]4{yh1#RVNa
                                                      2025-01-11 23:56:15 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:15 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:15 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 38 d2 2a 8e 0b c3 15 1d 67 28 c9 06 c4 87 38 67 3b 92 13 e2 8d 86 5d 90 41 55 67 90 8c 3b 68 ac 28 f2 bd 69 dd 22 8e 18 fc 18 6d e5 ad 32 dc 3b 59 96 94 a5 f7 83 3f ab f7 5c be 46 35 ae f0 6b 89 6e a5 51 3f ae 4d 27 cd 87 d8 38 92 e0 2d e7 6c 0c f3 71 f5 49 da 73 b4 e9 59 50 a2 db 2b 89 fb b4 9e 90 99 db 80 fa 5d ef e8 fb ba 24 cd 2e f9 d1 ab 96 ad 30 a6 fe 1d ac 8e 56 80 fa fb d9
                                                      Data Ascii: {sC8*g(8g;]AUg;h(i"m2;Y?\F5knQ?M'8-lqIsYP+]$.0V


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.456942149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:19 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:19 UTC296OUTData Raw: e6 7b 73 92 1e 02 43 ff 94 a3 e5 c3 95 64 b4 01 05 7f 40 bb 29 21 f5 c2 0a 33 83 9c 1c 88 7f f4 b2 3e 6d 2c bc 8c 00 f8 43 17 44 03 7b 3e 0c 5c 9c 35 cc cd 44 cf f8 3a 14 c8 04 8b c8 83 ea 81 75 ac 8d 2c 72 0e 5d 1f ad c9 a0 29 45 96 b0 f3 1a 79 91 21 92 82 4f 7e 27 c2 6c 69 4a e6 8e 16 20 4d 42 b0 bd f1 83 12 8c 1c 6e 16 3f e5 47 42 7f ab be 03 4f 02 ae f6 b9 f8 0b 11 9d 39 81 26 6d aa 9b a0 63 5c a4 55 36 af c4 16 f1 24 d7 af a8 0d a0 ab bb d3 23 5f aa ce 79 a2 5f ae 58 c1 9a 20 90 81 8c fd cb 92 e8 63 aa 3a b2 bd 2a 01 23 5f 95 41 c3 47 63 04 56 1f 0b ca 16 0a 80 82 8d 87 a9 7d 6b 65 78 ba d8 7b 3d 48 2a 90 c0 8c cc 61 96 33 6b 41 65 34 6b 93 f8 b5 5c 5c 38 c2 c0 e2 48 79 19 0c ba d2 38 c3 75 97 f5 d9 e3 9f c8 51 5c 2e 8b 77 b3 25 37 67 9a cd 87 8b 9a
                                                      Data Ascii: {sCd@)!3>m,CD{>\5D:u,r])Ey!O~'liJ MBn?GBO9&mc\U6$#_y_X c:*#_AGcV}kex{=H*a3kAe4k\\8Hy8uQ\.w%7g
                                                      2025-01-11 23:56:19 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:19 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:19 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff d2 4b 77 39 af 52 b0 5f 79 c9 1e 7b 15 1d fe a2 44 92 64 be 7e a7 d2 f6 7d 49 c2 e7 03 34 86 96 15 61 47 d4 d1 02 a2 41 c0 97 74 d9 ae 06 11 11 ef 9a 1b 40 be 79 c8 de dd f8 97 8b 8e ae 62 1d 4c 56 48 5e 15 67 63 50 42 ae 73 55 eb 5c 9c d8 8d 72 f4 4b 3b 0d d4 a9 de 40 8d cc 1f 1d e0 8c 0b 68 8a 7a ef 9a 9d 58 58 e8 f0 64 c5 31 8d 5b 6a 90 65 ae f6 bd 7f 52 f6 0a 5d 35 c3 db b8 53
                                                      Data Ascii: {sCKw9R_y{Dd~}I4aGAt@ybLVH^gcPBsU\rK;@hzXXd1[jeR]5S


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.456943149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:20 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: RWo8+29N4tqCc9fzc4vWdg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:56:20 UTC193INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:20 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      2025-01-11 23:56:20 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.456944149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:20 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:20 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:20 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:56:20 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.456946149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:23 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:23 UTC296OUTData Raw: e6 7b 73 92 1e 02 43 ff fb ab 2c 0e c6 8e 6c f0 e7 58 c2 3a 7b 66 a1 84 92 46 90 71 ce 56 e0 ec 4e a3 fb 52 30 19 fc 8a 00 17 72 ce b3 e2 3e 98 a4 20 4f 6b 83 32 ab 70 fb 41 63 60 59 5c 36 42 d0 da 1e a1 e4 22 ad 83 08 54 e8 5f 73 99 09 0b d9 db d3 57 a0 23 d6 e1 82 50 f7 49 3a 45 7d b1 77 a3 94 6f 1a 37 30 87 9a 36 cc 49 8c 57 f5 94 3d 59 d8 fa 0e 95 54 57 8c 18 3a e3 86 66 9e 63 ff 10 3f 5a cf d9 f1 e4 2d bf 48 03 72 de b3 0d eb 00 d6 67 50 22 0f 73 69 ec 4f a1 a6 56 d0 69 79 2b a5 3f 02 68 9b 9b f9 9f 97 22 c8 01 e6 09 01 8a ef fb 22 68 75 65 c3 d3 04 ea bc a4 b6 f7 f1 92 e8 fc e0 cb 4d 4d 3e fb ad 2c 71 65 26 a3 47 06 99 e2 ac b6 50 97 93 7a fd c5 ee c0 79 59 a7 c0 59 42 fa 8f 81 94 a1 a2 5d 94 f0 fa ee ea 0c 31 32 88 73 e1 9c 1f 64 5f d9 50 28 80 3d
                                                      Data Ascii: {sC,lX:{fFqVNR0r> Ok2pAc`Y\6B"T_sW#PI:E}wo706IW=YTW:fc?Z-HrgP"siOViy+?h""hueMM>,qe&GPzyYYB]12sd_P(=
                                                      2025-01-11 23:56:23 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:23 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:23 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 02 cb 46 53 64 e7 30 35 de 31 93 ed 76 e4 6f e7 22 df 4e 9c d4 88 53 77 d3 4c 73 3f ab 7d 87 75 ec 37 4b 80 ce c8 a9 95 75 e2 e5 c5 6c 2b 5f 62 ce 3b 28 ef d1 c6 65 92 ef 1a cb 2e 19 7e a3 b1 1a 40 d7 7a a2 d5 3d 02 b3 d7 f4 04 cf d1 aa 76 42 09 6e be 80 01 61 95 be d9 77 a9 e6 03 94 de e8 0c 91 1b 11 58 6f d5 3b e8 e3 15 08 b9 37 6d 88 7b 9f 6c a2 1d 2e fd 30 e5 47 14 3e 30 8b 07
                                                      Data Ascii: {sCFSd051vo"NSwLs?}u7Kul+_b;(e.~@z=vBnawXo;7m{l.0G>0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.456953149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:27 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:27 UTC232OUTData Raw: e6 7b 73 92 1e 02 43 ff 17 0e 8b cc 7c b1 89 e3 15 22 2c 7f 4b f7 db e6 74 70 65 fb 28 cc 26 fd 44 57 b4 ca 3a af 32 f5 43 c3 21 6a 0a 59 55 c9 40 53 70 26 19 30 1f d2 10 6d 58 79 a2 3f fc 2b 97 3e 6c 9b c1 21 41 af f0 93 6b 05 35 6f c1 17 d5 cf fc 33 b0 00 b8 57 49 03 9f e5 92 92 7f bf 31 ea 98 4b f2 8b 71 ab a3 89 df c1 76 4b 2c fa 49 07 89 d4 77 2b 76 4b cd de 9a a6 5d 25 77 8f cf 6f 85 39 8d e4 59 d1 18 f8 8d a1 0f 17 fd 08 fb ad 2a 6f cc f7 db 89 08 a3 a5 b4 18 fd b2 25 0a 1a 0b d7 cd 67 89 2b 30 a2 0a 05 8b b9 4e ba 08 60 08 d3 19 af f0 1f 5a 5f b1 90 a3 21 a3 20 5d 77 4d 2f 64 c2 de de 50 da 18 68 51 db 8e 15 aa 4e 9b fc d9 0c 95 5e 59 b6 b9 6b 6b ab 6b 62 46 b5 4f 5a 03 c7 b5 39
                                                      Data Ascii: {sC|",Ktpe(&DW:2C!jYU@Sp&0mXy?+>l!Ak5o3WI1KqvK,Iw+vK]%wo9Y*o%g+0N`Z_! ]wM/dPhQN^YkkkbFOZ9
                                                      2025-01-11 23:56:28 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:28 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:28 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff ff e0 87 79 11 a2 cf 59 3a 53 e9 f8 2b cd 4a db 21 80 aa 3e 3b 6e 28 fe b9 3c 87 16 9a e0 0f 9b 46 30 1a 75 60 3f 5f 2c 17 64 16 5f d0 c4 72 b2 67 3b 2e 35 2e de 18 2e f9 b3 68 4a 4e 37 1c 11 a2 12 0c f5 e6 f2 05 f9 22 6a 5c 05 9e 40 65 3a 4e 1b 93 65 4b 41 aa 6f 56 17 c8 1a 73 f4 15 be ab 30 fd d7 a2 42 24 be 71 c3 20 62 88 ab eb dd 25 d6 e1 fc 8f 9f a1 8d 6c 37 8f 47 4e b2 bc ce
                                                      Data Ascii: {sCyY:S+J!>;n(<F0u`?_,d_rg;.5..hJN7"j\@e:NeKAoVs0B$q b%l7GN


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.456979149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:31 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:31 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:31 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:56:31 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.456980149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:31 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: 8lwrTUyl7ImuSAoKkRru5g==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:56:31 UTC193INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:31 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      2025-01-11 23:56:31 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.456988149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:32 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:32 UTC232OUTData Raw: e6 7b 73 92 1e 02 43 ff e6 12 58 35 9e 0a dc 66 e7 f9 24 d9 28 bf 36 d8 60 3f 31 93 06 bd 21 2d f2 d4 71 f8 da dd 89 bc 0f 12 69 f8 b4 af d4 5d 19 e0 fd 9f 2d 82 11 b6 67 17 aa d5 d4 1c 8a 01 65 8a 0a de 71 15 75 0d f1 9d da fa 1d 91 2a df 3b 55 07 5f 62 f8 c6 ed 99 38 b3 60 d2 d5 93 1c 97 d3 06 e4 ab 60 11 30 1a 89 21 eb 3b b8 7a 97 a7 eb ee 2d 65 c1 a7 9d 3c b1 76 da 58 b7 ea 4a e1 27 17 76 b2 ea 15 72 2a e8 12 08 aa 59 54 a3 9a cf 2c b7 6c 45 dd 9e 04 6d 26 f2 dc 3a 3d 75 84 bb 7d fd 65 13 73 63 73 ed 93 08 53 69 df a4 12 5c b3 d2 c4 8a cf d3 08 8f 93 23 04 f3 7f 47 2b bd 66 42 4b ae 24 db f8 55 55 d9 f1 57 74 6b 22 99 26 3d 81 8d 5d 4f 58 d0 2f 6a e7 38 51 1c 1d 4f 9b 6c f7 96 9a ea
                                                      Data Ascii: {sCX5f$(6`?1!-qi]-gequ*;U_b8``0!;z-e<vXJ'vr*YT,lEm&:=u}escsSi\#G+fBK$UUWtk"&=]OX/j8QOl
                                                      2025-01-11 23:56:33 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:33 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:33 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 19 da 76 da a0 56 7c ab b1 9b 0c 0c c1 04 97 0f 72 d7 9b 73 69 3c d7 a9 d6 bf 92 5e a4 26 30 08 55 68 12 4b b7 85 e8 08 b5 f0 0d 23 02 d0 3f 7a b2 3f 4e d5 49 0b 62 c9 15 a4 25 60 ee 4b c4 65 dd cc 3d c4 05 35 94 7e 34 cc d6 a5 f0 24 89 40 f0 b6 b9 04 4c d9 57 51 c8 60 2f 38 68 7d 27 43 ad 72 88 db 3c f8 86 fc bf a5 ca 69 82 c9 25 c3 10 4e 1e 26 c6 e7 67 0e 68 92 f0 9a 5d e2 8c 22
                                                      Data Ascii: {sCvV|rsi<^&0UhK#?z?NIb%`Ke=5~4$@LWQ`/8h}'Cr<i%N&gh]"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      71192.168.2.457020149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:37 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:37 UTC280OUTData Raw: e6 7b 73 92 1e 02 43 ff 21 4b 86 c5 27 a5 83 f3 c2 65 28 0e 17 58 9d a3 2e f8 55 7a b7 74 eb e4 60 f6 43 63 63 c0 17 89 cd f3 50 a2 18 dd 85 ae 49 c6 ef 0c d8 a2 47 27 32 d4 f5 0b 1a b1 59 3f 43 ac 77 53 9b 9b 0b eb c3 d8 46 c6 5c 8b 9a be 87 09 c6 54 57 5a e8 8f 4a d2 a0 0f a2 41 fc 50 3a 0b 51 63 66 e3 75 33 d1 14 4b 89 46 48 b6 52 44 39 33 87 ef 43 e5 48 43 8b 65 7b e1 45 80 a3 ea c7 2f aa 90 86 29 48 82 1a 54 c2 6e e3 d2 7a 75 0b fd ca ef e0 63 bf fe 28 72 2e 95 50 4b b3 ea 7a fd 2f ca 38 12 bf 9b 5a b8 e1 77 34 57 1a e5 f6 70 e8 13 36 96 11 82 c7 de f9 d6 b9 60 33 be 4d 35 8d e3 8c 80 ac 96 11 55 d3 28 05 06 c3 59 c5 59 4a 1c fe 26 61 b3 d8 ca 66 d1 6a 5d 2d 2d 0e 22 ac b4 2d c8 66 d3 10 56 ef c1 0f f6 fd 67 21 dc db 47 14 6b 30 87 e3 79 73 a6 38 be
                                                      Data Ascii: {sC!K'e(X.Uzt`CccPIG'2Y?CwSF\TWZJAP:Qcfu3KFHRD93CHCe{E/)HTnzuc(r.PKz/8Zw4Wp6`3M5U(YYJ&afj]--"-fVg!Gk0ys8
                                                      2025-01-11 23:56:38 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:38 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:38 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 07 63 79 a5 52 18 de 63 43 d2 50 1c 73 df 62 5d e7 2e ab f6 6a a3 b9 38 b0 cd 0a 0b ea a2 d1 5b 6f c1 38 0e db 4c f9 7f 09 35 ec 86 73 34 f9 f8 b4 28 5d 8c 0f 9d 92 76 5f 26 ed ea 43 04 f0 40 07 5b 97 cc 61 07 2e 2f 77 79 e3 1c 72 f0 9f 3f db f6 7b 5c c0 c8 18 63 03 87 92 d2 99 22 96 36 b0 5a 42 77 a0 20 a0 3c d9 2e 67 9f c6 78 75 87 ae 5c 49 43 8b 4d 49 4f 65 3a a5 da e4 b5 4b 39
                                                      Data Ascii: {sCcyRcCPsb].j8[o8L5s4(]v_&C@[a./wyr?{\c"6ZBw <.gxu\ICMIOe:K9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      72192.168.2.457054149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:42 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: BkCi65xlFHl4ZbfF576Lmw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:56:42 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:42 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:56:42 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      73192.168.2.457053149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:42 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:42 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:42 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:56:42 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      74192.168.2.457058149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:42 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:42 UTC248OUTData Raw: e6 7b 73 92 1e 02 43 ff e0 84 c8 b9 ab 28 5b 9b 19 71 cd a4 ed 97 68 93 9a cd 14 73 6c cb 38 a5 33 c1 d0 88 ed 7b 47 f5 d9 eb 8d d2 9f 06 44 44 b9 7e ab b6 ea 00 f1 16 29 ff de b0 3a 3f a5 fa f2 b7 68 6e 5c 6d 22 6d d7 55 ad d7 b0 10 77 47 fa 62 10 55 58 11 c0 ff 6a b9 20 c7 18 93 86 c8 91 fd f7 13 55 67 f3 64 20 93 b0 73 d1 81 c1 c5 1c fa 97 aa 6e 4a 95 7f c6 c8 5a 1d 31 f0 ea 70 d6 8d 08 bc a4 7c ef a0 79 53 e4 32 f2 ae c7 a6 2f 31 53 a1 a7 0a 80 2d 10 a8 33 2f 44 39 76 ac 7e 53 ff 8e da 37 32 38 e1 79 58 23 e4 56 b3 13 fa 6c 1c e0 23 b6 97 e6 b8 d2 d6 ee d2 91 41 0e ac a3 4f b3 79 95 4c 4e 70 af ce ae 55 85 c6 77 c1 88 c9 cd 36 96 d5 9c 19 7d 93 82 f5 eb 28 1b 13 0a 2e 96 93 4b 7a 46 4d e3 31 ca 18 1e e2 86 bd 28 38 dd 55 89 f7 73
                                                      Data Ascii: {sC([qhsl83{GDD~):?hn\m"mUwGbUXj Ugd snJZ1p|yS2/1S-3/D9v~S728yX#Vl#AOyLNpUw6}(.KzFM1(8Us
                                                      2025-01-11 23:56:43 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:43 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:43 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 6a f9 f8 f6 12 28 07 90 2c 9b f3 ab 0f 35 80 10 9c bb c1 22 ee b0 57 a1 bb f2 16 be e4 a6 2b 06 7b af d6 6c bb d6 ca af 39 f2 99 c9 dc b2 47 f3 02 b1 28 32 5f 8d 90 5a 8b fe a1 fa d5 a1 03 63 75 b4 09 46 ea 24 90 1e 41 e7 3b c6 5e 67 44 de 11 2d 81 1c fc 0e a1 98 29 2a 2c 99 92 2f 57 76 66 26 02 e2 c1 d2 ed f1 6d eb 8d eb 4b d7 59 74 f6 0d 5f 16 2a cf b3 c0 67 b8 74 5b f5 2e bd 07
                                                      Data Ascii: {sCj(,5"W+{l9G(2_ZcuF$A;^gD-)*,/Wvf&mKYt_*gt[.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      75192.168.2.457086149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:47 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:47 UTC248OUTData Raw: e6 7b 73 92 1e 02 43 ff 69 e9 88 77 02 a4 57 4f f5 64 e3 d3 61 c9 ba ea 3c b3 d7 48 60 40 fb 2f 08 6d 7d d3 0c df d8 7b e7 13 16 5d db 6a 63 d7 ea f3 24 1a d7 20 8a ad fc cb 78 93 35 5b c9 a8 86 f6 b0 fc b1 b3 30 b0 e4 05 67 f4 8f fd f3 47 6d 83 02 88 c7 f6 d8 13 a0 3f 26 5c eb 96 5c d1 8c 62 90 51 fa 77 e0 75 91 a5 a8 6e de 5e 3b 13 79 eb e3 e4 66 c6 da 5d 00 4c 57 d0 49 99 81 07 05 97 e4 76 b6 27 8d 84 18 7a 18 a3 5e 5e 2c 3a 4b 7c ea c9 19 54 53 28 05 a6 61 fc ca eb 8f 39 61 09 ea 25 4e af 04 3d 94 06 3c dd f3 7a d6 bf 65 18 20 32 11 9c df 69 f4 21 47 54 9a 26 f5 58 40 b9 82 85 b2 f3 e5 11 b6 6c ca 8f 53 b3 10 a5 0f 17 05 f7 ba 65 56 f6 fd ca e9 1b d7 4a 44 7d 15 5f 2d d1 cf b6 94 99 c3 3e 8a e1 dc 0e 3a 28 b1 6d a3 d2 fb 3a f0 0c
                                                      Data Ascii: {sCiwWOda<H`@/m}{]jc$ x5[0gGm?&\\bQwun^;yf]LWIv'z^^,:K|TS(a9a%N=<ze 2i!GT&X@lSeVJD}_->:(m:
                                                      2025-01-11 23:56:48 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:48 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:48 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 6a 95 98 50 f8 2a 15 d6 73 96 77 1a f2 33 e9 1d 34 62 52 c7 4f ee 60 20 4c 6a ae 5a 4d 52 28 7e d6 0f 11 e1 7a 85 92 d6 22 95 18 8a ec ed c8 93 41 b5 bb f0 9c 12 5f e5 1a cb eb 21 ed 3f 39 54 94 ec e3 c0 ec 39 f7 6e 2f c7 5a 74 a9 7e 00 45 e9 81 cb bd d5 7e 37 81 de 5c c6 02 6c 9f 19 91 10 fd a7 f5 09 b1 69 f3 cb dd e1 93 eb 36 b6 bc 94 f7 2b fe 86 59 60 80 d1 97 4c 24 d4 fd bd 94
                                                      Data Ascii: {sCjP*sw34bRO` LjZMR(~z"A_!?9T9n/Zt~E~7\li6+Y`L$


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      76192.168.2.457113149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:52 UTC437OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:52 UTC248OUTData Raw: e6 7b 73 92 1e 02 43 ff 1f 0e fd 60 75 9b 99 a2 c4 72 59 0f 66 10 82 67 a0 43 2d 47 c4 60 81 d6 48 0a a5 2d 69 f6 a2 66 51 d1 e2 d4 5c 89 a9 23 a8 65 55 2c 72 09 52 cb 12 29 57 93 45 f2 9d f8 07 96 c5 24 a1 99 49 01 b1 2e 3f 21 a3 2d 94 25 ca 8e fa 51 2b b6 e1 07 0e ed a3 f0 69 09 f2 97 71 a6 2c e4 a9 40 04 d9 50 48 95 29 17 ca d2 dd a3 9a 5a ac fb c5 75 28 e4 e4 c1 78 14 5f 05 f4 c9 93 27 e5 64 03 4b 05 04 d3 20 bc 6f 77 68 68 29 4f e5 57 cc 97 2d d4 d0 cf e6 5b fa e4 3f b2 20 a0 03 26 39 77 c1 0d 35 53 77 92 d3 ec c5 44 1b 5e 8a db 3f 6c 93 68 7d bf c2 7a 9a fd d8 d0 27 6b 43 69 20 3e a4 ab ef f5 a0 f8 e9 ff 3a 86 c2 82 88 34 ca 22 c8 b0 b9 cb 4a 49 35 c5 d3 aa 04 05 7c b4 d8 64 da 1b 16 f1 d7 f3 f3 42 c2 ff 86 b9 01 9a f6 8d d0 f2
                                                      Data Ascii: {sC`urYfgC-G`H-ifQ\#eU,rR)WE$I.?!-%Q+iq,@PH)Zu(x_'dK owhh)OW-[? &9w5SwD^?lh}z'kCi >:4"JI5|dB
                                                      2025-01-11 23:56:53 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:53 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-11 23:56:53 UTC136INData Raw: e6 7b 73 92 1e 02 43 ff 4d 92 a6 a4 50 d5 0c d2 6a 2c 54 0e 1c c6 6a 77 83 54 52 61 60 69 f4 05 dd e4 0c eb b2 43 8f 12 42 73 40 9a 63 c6 a2 23 cf a1 bd 8f c0 40 99 d3 43 45 d6 29 7e 42 68 3a 92 15 53 a8 9a 9b 66 ac 7f 7b 75 2d 39 bc d9 99 d0 b9 c2 27 96 f3 ae ee ef c3 e1 a5 c3 fd 06 48 6e 27 0a 1f 76 18 c9 97 ef 6c 49 4b 38 55 07 c8 4e 90 af d9 b1 5a 91 df a4 20 cc a4 08 4d 0d 84 b6 f8 f7 b2 de aa c6 74
                                                      Data Ascii: {sCMPj,TjwTRa`iCBs@c#@CE)~Bh:Sf{u-9'Hn'vlIK8UNZ Mt


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      77192.168.2.457119149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:53 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://ketegrt.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ketegrt.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-11 23:56:53 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:53 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-11 23:56:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      78192.168.2.457120149.154.167.994431220C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-11 23:56:53 UTC532OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://ketegrt.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: Z8HC2Blu8m5zgVVJsLl0Hg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-11 23:56:53 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 11 Jan 2025 23:56:53 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-11 23:56:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:18:55:25
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:18:55:29
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,2156639742367340799,12779912204758201829,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:18:55:35
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teleguii.cc/app"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:7
                                                      Start time:18:56:24
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJFBYNnHgJD_-Z7c5LfDQUH7hBFU-jTW1ATDc7BRXr43Q
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:18:56:25
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1972,i,17692193960072032878,8627699345386409144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly