Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kelegran.cc/apps.html

Overview

General Information

Sample URL:https://kelegran.cc/apps.html
Analysis ID:1589313
Infos:

Detection

Telegram Phisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2212,i,16342198459727866307,9645723997162088560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kelegran.cc/apps.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKbBYNn2YYpZfm_otmtbjBEqj3hnMf-mu3ZVoojK5KWdw MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,5302742752011005782,9489040089410649028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    2.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      2.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        2.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://kelegran.cc/apps.htmlAvira URL Cloud: detection malicious, Label: phishing
          Source: https://kelegran.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/langSign-BQfpeQ-0.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZHAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/telegram.pngAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/putPreloader-Ux779X0x.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://web-telegram.topAvira URL Cloud: Label: malware
          Source: https://kelegran.cc/ZH/mtproto.worker-B3zftXdc.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
          Source: https://web-telegram.top/api/index/configAvira URL Cloud: Label: malware
          Source: https://kelegran.cc/ZH/button-BYGVCEZi.jsAvira URL Cloud: Label: phishing
          Source: https://kelegran.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 2.3.pages.csv, type: HTML
          Source: Yara matchFile source: 2.4.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: https://kelegran.cc/apps.htmlHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49836 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49885 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:62917 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.6:62860 -> 1.1.1.1:53
          Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49836 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegran.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegran.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegran.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegran.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://kelegran.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: kelegran.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kelegran.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://kelegran.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegran.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kelegran.cc/ZH/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegran.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegran.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegran.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegran.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://kelegran.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegran.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://kelegran.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegran.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegran.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: PfKa4B9UTq9KnIqAMQQCvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hB7MXlhW1JU6RfiGkydTJg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: kelegran.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: avoHeEI1kUkNk2rXNrGv3g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dT1efvdHYbpt1+izgzg8XQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jRdOUjGU8CI/Aai8o6Uzsw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: kelegran.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegran.cc/ZH/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66fefcfb-8ecc7"If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kcb0aY4lBGbTncNk9HkKig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ez+gCkZ/mE7E5gAOSVBsqw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegran.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: OpBcHXkoou1Jh3n9AOui7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: kelegran.cc
          Source: global trafficDNS traffic detected: DNS query: web-telegram.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://kelegran.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kelegran.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:57:37 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:44 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:44 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:45 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:45 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:55 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:57:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:06 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:06 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:17 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:17 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:28 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:28 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:39 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:39 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:49 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:49 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_111.3.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_91.3.dr, chromecache_105.3.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_127.3.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_131.3.dr, chromecache_125.3.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_90.3.drString found in binary or memory: https://web-telegram.top
          Source: chromecache_111.3.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_111.3.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 62897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 62920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 62923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62908
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62918
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62919
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62910
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62916
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 62921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62923
          Source: unknownNetwork traffic detected: HTTP traffic on port 62915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62924
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62925
          Source: unknownNetwork traffic detected: HTTP traffic on port 62908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62885
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62898
          Source: unknownNetwork traffic detected: HTTP traffic on port 62910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49885 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:62917 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@26/74@24/6
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2212,i,16342198459727866307,9645723997162088560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kelegran.cc/apps.html"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKbBYNn2YYpZfm_otmtbjBEqj3hnMf-mu3ZVoojK5KWdw
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,5302742752011005782,9489040089410649028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2212,i,16342198459727866307,9645723997162088560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,5302742752011005782,9489040089410649028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://kelegran.cc/apps.html100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://kelegran.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/langSign-BQfpeQ-0.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://kelegran.cc/telegram.png100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
          https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
          https://kelegran.cc/ZH/assets/img/logo_padded.svg100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/putPreloader-Ux779X0x.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/countries-CzeCvYH8.js100%Avira URL Cloudphishing
          https://kelegran.cc/favicon.ico100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/lang-BSGk-k5X.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/index-8FqDkb1A.css100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
          https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
          https://kelegran.cc/ZH/sw-B-D11xEt.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://web-telegram.top100%Avira URL Cloudmalware
          https://kelegran.cc/ZH/mtproto.worker-B3zftXdc.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          https://web-telegram.top/api/index/config100%Avira URL Cloudmalware
          https://kelegran.cc/ZH/button-BYGVCEZi.js100%Avira URL Cloudphishing
          https://kelegran.cc/ZH/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          172.217.18.14
          truefalse
            high
            venus.web.telegram.org
            149.154.167.99
            truefalse
              high
              www.google.com
              142.250.184.228
              truefalse
                high
                kelegran.cc
                47.88.77.187
                truefalse
                  unknown
                  kws2.web.telegram.org
                  149.154.167.99
                  truefalse
                    high
                    web-telegram.top
                    47.88.77.187
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://kelegran.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/langSign-BQfpeQ-0.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/page-DDzvVQWi.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/assets/img/logo_padded.svgfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZHfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/telegram.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/index-BUpdU1Ow.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/crypto.worker-CfCshcpI.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/putPreloader-Ux779X0x.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/countries-CzeCvYH8.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/ZH/index-8FqDkb1A.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://kelegran.cc/apps.htmltrue
                        unknown
                        https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://venus.web.telegram.org/apiw1false
                          high
                          https://kelegran.cc/ZH/lang-BSGk-k5X.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/sw-B-D11xEt.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/qr-code-styling-CvBVNv73.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/pageSignQR-p6DGGr3x.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/mtproto.worker-B3zftXdc.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kelegran.cc/ZH/site.webmanifest?v=jw3mK7G9Aqfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kws2.web.telegram.org/apiwsfalse
                            high
                            https://kelegran.cc/ZH/false
                              unknown
                              https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://web-telegram.top/api/index/configfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://kelegran.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://kelegran.cc/ZH/button-BYGVCEZi.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://web.telegram.org/chromecache_111.3.drfalse
                                high
                                https://ads.telegram.org/guidelines).chromecache_131.3.dr, chromecache_125.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://browsehappy.com/chromecache_111.3.drfalse
                                  high
                                  https://telegram.org/dl/ios)chromecache_131.3.dr, chromecache_125.3.drfalse
                                    high
                                    https://telegram.org/android)chromecache_131.3.dr, chromecache_125.3.drfalse
                                      high
                                      https://web.telegram.org/k/chromecache_111.3.drfalse
                                        high
                                        https://t.me/botfather)chromecache_131.3.dr, chromecache_125.3.drfalse
                                          high
                                          https://getdesktop.telegram.org/)__chromecache_131.3.dr, chromecache_125.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/eshaz/simple-yencchromecache_127.3.drfalse
                                            high
                                            https://telegram.org/dl/)__chromecache_131.3.dr, chromecache_125.3.drfalse
                                              high
                                              https://web-telegram.topchromecache_90.3.drfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://github.com/emn178/js-md5chromecache_91.3.dr, chromecache_105.3.drfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                149.154.167.99
                                                venus.web.telegram.orgUnited Kingdom
                                                62041TELEGRAMRUfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.184.228
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                47.88.77.187
                                                kelegran.ccUnited States
                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.6
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1589313
                                                Start date and time:2025-01-12 00:56:36 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 5s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://kelegran.cc/apps.html
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:11
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.phis.win@26/74@24/6
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.142, 142.250.110.84, 142.250.181.238, 142.250.186.174, 192.229.221.95, 217.20.57.19, 172.217.16.206, 142.250.186.46, 142.250.184.238, 142.250.185.206, 142.250.65.174, 74.125.0.74, 142.250.184.227, 199.232.214.172, 13.107.246.45, 184.28.90.27, 4.175.87.197
                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://kelegran.cc/apps.html
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                Category:dropped
                                                Size (bytes):1668
                                                Entropy (8bit):6.329827477688989
                                                Encrypted:false
                                                SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                Malicious:false
                                                Reputation:low
                                                Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):68866
                                                Entropy (8bit):5.6155163373564765
                                                Encrypted:false
                                                SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                Malicious:false
                                                Reputation:low
                                                Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):15086
                                                Entropy (8bit):3.807528040832412
                                                Encrypted:false
                                                SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                Category:downloaded
                                                Size (bytes):1668
                                                Entropy (8bit):6.329827477688989
                                                Encrypted:false
                                                SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/langSign-BQfpeQ-0.js
                                                Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8950)
                                                Category:dropped
                                                Size (bytes):8995
                                                Entropy (8bit):5.1397006228873945
                                                Encrypted:false
                                                SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                MD5:8DF9CA25309F3DEE626A02DA74877701
                                                SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                Malicious:false
                                                Reputation:low
                                                Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1005299
                                                Entropy (8bit):5.491428939188438
                                                Encrypted:false
                                                SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                Malicious:false
                                                Reputation:low
                                                Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                                Category:downloaded
                                                Size (bytes):6720
                                                Entropy (8bit):7.9634194075923155
                                                Encrypted:false
                                                SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                                MD5:DDBE8450AE34795DEE574854E9B01533
                                                SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                                SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                                SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8950)
                                                Category:downloaded
                                                Size (bytes):8995
                                                Entropy (8bit):5.1397006228873945
                                                Encrypted:false
                                                SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                MD5:8DF9CA25309F3DEE626A02DA74877701
                                                SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/button-BYGVCEZi.js
                                                Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):20505
                                                Entropy (8bit):7.967299642744222
                                                Encrypted:false
                                                SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15086
                                                Entropy (8bit):3.807528040832412
                                                Encrypted:false
                                                SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                                Category:downloaded
                                                Size (bytes):8024
                                                Entropy (8bit):7.968253218602803
                                                Encrypted:false
                                                SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                                MD5:073578B7F22768BAA58CF9A87380538A
                                                SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                                SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                                SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                                Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1757)
                                                Category:downloaded
                                                Size (bytes):14360
                                                Entropy (8bit):5.1063300362408635
                                                Encrypted:false
                                                SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                Category:downloaded
                                                Size (bytes):11016
                                                Entropy (8bit):7.981401592946327
                                                Encrypted:false
                                                SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (394)
                                                Category:downloaded
                                                Size (bytes):699
                                                Entropy (8bit):5.270024199495469
                                                Encrypted:false
                                                SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/putPreloader-Ux779X0x.js
                                                Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with very long lines (4977)
                                                Category:downloaded
                                                Size (bytes):5536
                                                Entropy (8bit):5.549093236399025
                                                Encrypted:false
                                                SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                MD5:44FB6813902087590268DEFC64BF976C
                                                SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/pageSignQR-p6DGGr3x.js
                                                Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                Category:downloaded
                                                Size (bytes):136144
                                                Entropy (8bit):5.638034511113687
                                                Encrypted:false
                                                SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/index-BUpdU1Ow.js
                                                Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (306)
                                                Category:downloaded
                                                Size (bytes):357
                                                Entropy (8bit):5.223844699524094
                                                Encrypted:false
                                                SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):290
                                                Entropy (8bit):5.184833466026929
                                                Encrypted:false
                                                SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with very long lines (4977)
                                                Category:dropped
                                                Size (bytes):5536
                                                Entropy (8bit):5.549093236399025
                                                Encrypted:false
                                                SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                MD5:44FB6813902087590268DEFC64BF976C
                                                SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                Malicious:false
                                                Reputation:low
                                                Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):2241
                                                Entropy (8bit):4.334065797326387
                                                Encrypted:false
                                                SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                MD5:49DBAA7F07877666488A35D827277F57
                                                SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):6732
                                                Entropy (8bit):7.936351662623257
                                                Encrypted:false
                                                SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (394)
                                                Category:dropped
                                                Size (bytes):699
                                                Entropy (8bit):5.270024199495469
                                                Encrypted:false
                                                SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                Malicious:false
                                                Reputation:low
                                                Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1069
                                                Entropy (8bit):5.1276420682934996
                                                Encrypted:false
                                                SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/img/logo_padded.svg
                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10465)
                                                Category:dropped
                                                Size (bytes):10508
                                                Entropy (8bit):5.270611253974521
                                                Encrypted:false
                                                SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                MD5:8A7911A5D697C6F28D926171CDDD537A
                                                SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                Malicious:false
                                                Reputation:low
                                                Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (306)
                                                Category:dropped
                                                Size (bytes):357
                                                Entropy (8bit):5.223844699524094
                                                Encrypted:false
                                                SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                Malicious:false
                                                Reputation:low
                                                Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                Category:dropped
                                                Size (bytes):128055
                                                Entropy (8bit):5.048927119171312
                                                Encrypted:false
                                                SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                Malicious:false
                                                Reputation:low
                                                Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):20505
                                                Entropy (8bit):7.967299642744222
                                                Encrypted:false
                                                SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/telegram.png
                                                Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):584903
                                                Entropy (8bit):5.831262449023427
                                                Encrypted:false
                                                SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):81
                                                Entropy (8bit):4.374215781810039
                                                Encrypted:false
                                                SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                MD5:E08DAC62767D678D3D06D617B40495DD
                                                SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                Category:dropped
                                                Size (bytes):136144
                                                Entropy (8bit):5.638034511113687
                                                Encrypted:false
                                                SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                Malicious:false
                                                Reputation:low
                                                Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):471896
                                                Entropy (8bit):5.011065356502208
                                                Encrypted:false
                                                SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                MD5:918652A1CF5B726302B61C34F50702F9
                                                SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/index-8FqDkb1A.css
                                                Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                Category:downloaded
                                                Size (bytes):128055
                                                Entropy (8bit):5.048927119171312
                                                Encrypted:false
                                                SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/lang-BSGk-k5X.js
                                                Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                Category:downloaded
                                                Size (bytes):11056
                                                Entropy (8bit):7.980947767022165
                                                Encrypted:false
                                                SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):68866
                                                Entropy (8bit):5.6155163373564765
                                                Encrypted:false
                                                SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/crypto.worker-CfCshcpI.js
                                                Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):3632
                                                Entropy (8bit):4.7839540683439
                                                Encrypted:false
                                                SSDEEP:48:09J59BhI7nh+qqBnyJO7GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJvjih+ihTzyaMaNo
                                                MD5:4594A5AC01EE4E7854C37F62CD602BD6
                                                SHA1:1DA6D6E3A8BC7A0B9FD8BDEB24165549AF5CA677
                                                SHA-256:A3F4706ED49F8A8F39583FBD74D0567D4B484C1C08AE69B9A4C366F59DAD0560
                                                SHA-512:37961F6E386761E1EA346551FD18FF23982C103EDB5E1C471A3AFEADE7F7D0879EA29E02DEA7874B9E91E64EB70AD2C5A6EBD3A6A48A589D0138B52DA4BC2612
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/apps.html
                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1005299
                                                Entropy (8bit):5.491428939188438
                                                Encrypted:false
                                                SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/mtproto.worker-B3zftXdc.js
                                                Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                                Category:downloaded
                                                Size (bytes):7924
                                                Entropy (8bit):7.969062386124476
                                                Encrypted:false
                                                SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                                MD5:5D39C40B5F1D878434AF6212575D928A
                                                SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                                SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                                SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                                Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                Category:dropped
                                                Size (bytes):24097
                                                Entropy (8bit):5.007587360243521
                                                Encrypted:false
                                                SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                Malicious:false
                                                Reputation:low
                                                Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):548
                                                Entropy (8bit):4.688532577858027
                                                Encrypted:false
                                                SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/favicon.ico
                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                Category:downloaded
                                                Size (bytes):66129
                                                Entropy (8bit):5.5900254265270926
                                                Encrypted:false
                                                SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/qr-code-styling-CvBVNv73.js
                                                Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):81
                                                Entropy (8bit):4.374215781810039
                                                Encrypted:false
                                                SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                MD5:E08DAC62767D678D3D06D617B40495DD
                                                SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-telegram.top/api/index/config
                                                Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10465)
                                                Category:downloaded
                                                Size (bytes):10508
                                                Entropy (8bit):5.270611253974521
                                                Encrypted:false
                                                SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                MD5:8A7911A5D697C6F28D926171CDDD537A
                                                SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/page-DDzvVQWi.js
                                                Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                Category:downloaded
                                                Size (bytes):24097
                                                Entropy (8bit):5.007587360243521
                                                Encrypted:false
                                                SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/countries-CzeCvYH8.js
                                                Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                                Category:downloaded
                                                Size (bytes):6864
                                                Entropy (8bit):7.966241205567172
                                                Encrypted:false
                                                SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                                MD5:2EFB23D70EB9A590216A126CE28120B0
                                                SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                                SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                                SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kelegran.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 12, 2025 00:57:22.678783894 CET49674443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:22.694339037 CET49673443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:23.006778955 CET49672443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:30.831904888 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:30.831932068 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:30.831991911 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:30.832711935 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:30.832725048 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.675637007 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.675709009 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.681843042 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.681855917 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.682126045 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.683816910 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.683876038 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.683887005 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.684020042 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.727335930 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.858663082 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.858791113 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:31.858870983 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.858994007 CET49716443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:31.859009981 CET4434971640.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:32.282821894 CET49674443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:32.302242041 CET49673443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:32.614830017 CET49672443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:33.592458010 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:33.592510939 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:33.592633963 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:33.592812061 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:33.592843056 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.252522945 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.253341913 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:34.253393888 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.254348040 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.254409075 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:34.266184092 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:34.266258955 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.285588980 CET44349705173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:34.285671949 CET49705443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:34.317946911 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:34.317974091 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:34.364829063 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:35.788449049 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.788501024 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:35.788567066 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.788779974 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.788788080 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:35.789063931 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.789073944 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:35.789252043 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.789442062 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:35.789447069 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.415458918 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.415762901 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.415797949 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.416795969 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.416856050 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.418612003 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.418680906 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.419150114 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.419162989 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.425173998 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.425440073 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.425456047 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.426481009 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.426541090 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.427028894 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.427083015 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.460129023 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.475332022 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.475352049 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.523406982 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.646831989 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.646863937 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.646929026 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.646929979 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.646965981 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.648618937 CET49728443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.648638964 CET4434972847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.667500973 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.711337090 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908905983 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908931017 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908941984 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908971071 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908984900 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908996105 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.908993959 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.909018993 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.909043074 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.909064054 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.929789066 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.929881096 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.929888010 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.929929018 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.930305004 CET49727443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.930325985 CET4434972747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.969955921 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.969980001 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:36.970132113 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.970386028 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:36.970403910 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.392479897 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.392503977 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.392571926 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.393507957 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.393517017 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.456641912 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.456671000 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.456918955 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.485956907 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.485976934 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.591912985 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.592184067 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.592205048 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.592844009 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.593161106 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.593235970 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.593305111 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.639324903 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.834429979 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.834542036 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:37.834655046 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.835392952 CET49739443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:37.835410118 CET4434973947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.005549908 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.005925894 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.005949020 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.007077932 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.007142067 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.008413076 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.008491993 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.008656025 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.008662939 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.054485083 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.077157021 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.077375889 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.077394009 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.078375101 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.078430891 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.078821898 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.078880072 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.078958988 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.078968048 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.131669998 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.280497074 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.280572891 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.280620098 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.281285048 CET49740443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.281302929 CET4434974047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.288640022 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.288662910 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.288738012 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.289141893 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.289150953 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380824089 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380839109 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380846024 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380872011 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380887032 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380893946 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.380897999 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380912066 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.380949020 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.380965948 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.397886038 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.397931099 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.397939920 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.397985935 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.398262024 CET49741443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.398273945 CET4434974147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.770706892 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:38.770745993 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:38.770857096 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:38.772027016 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:38.772047043 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:38.888851881 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.889194965 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.889209986 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.890410900 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.890872002 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.890872002 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:38.891047955 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:38.933696032 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.036276102 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.036350012 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.036675930 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.036824942 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.036854982 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.160279989 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.160449028 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.162210941 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.162210941 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.190349102 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.190409899 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.190721035 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.190721035 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.190788984 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.192333937 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.192353964 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.192662954 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.192662954 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.192687035 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.478980064 CET49747443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.479002953 CET4434974747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.569031954 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.569197893 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.573232889 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.573249102 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.573535919 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.575014114 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.575014114 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.575052023 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.575227022 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.615348101 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.639122963 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.639437914 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.639456034 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.640916109 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.640978098 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.641787052 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.641864061 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.641932011 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.641947985 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.694781065 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.750073910 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.750158072 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.750215054 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.752414942 CET49753443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:39.752437115 CET4434975340.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:39.819448948 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.823961973 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.860899925 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.865731001 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.917500973 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.917591095 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.917648077 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.954220057 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.954241991 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.954596043 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.954624891 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.954802990 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.955240965 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.955761909 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.955842972 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.956078053 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.956166029 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.957006931 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.963030100 CET49754443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.963049889 CET4434975447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.963700056 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.963728905 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.963794947 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.964248896 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:39.964260101 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:39.999326944 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.006525040 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.123174906 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.123265982 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.123332977 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.123846054 CET49759443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.123862028 CET4434975947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.125880003 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.171328068 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293025970 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293088913 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293109894 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293127060 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293164968 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293184996 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293246984 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.293278933 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293327093 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.293334007 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.293410063 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.294387102 CET49758443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.294413090 CET4434975847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.340461969 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.340497017 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.340569019 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.340986967 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.341013908 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.341073036 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.341694117 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.341711044 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.342144966 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.342159986 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.558191061 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.558512926 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.558535099 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.558891058 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.559396982 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.559458971 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.559564114 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.603383064 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.843142033 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.843209982 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.844490051 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.844707012 CET49763443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.844718933 CET4434976347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.947691917 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.948124886 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.948142052 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.948518038 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.948936939 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.948999882 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.949134111 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.955769062 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.956068039 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.956091881 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.956563950 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.956943989 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.957024097 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.957056999 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:40.995332956 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:40.999329090 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.005491972 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.258110046 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.258167028 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.258212090 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.258385897 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.258385897 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.258399963 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.258443117 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.266058922 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266119003 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266140938 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266180038 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266205072 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266217947 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.266246080 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.266259909 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.266259909 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.266290903 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.273606062 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.273652077 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.273718119 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.273724079 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.273741007 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.273756981 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.286437988 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.286484957 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.286549091 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.286556959 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.286725998 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.344750881 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.344780922 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.344851017 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.344883919 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.344928026 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.356693983 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.356740952 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.356789112 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.356808901 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.356837034 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.356861115 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.358827114 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.358896017 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.358921051 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.358984947 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.360610008 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.360626936 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.360670090 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.360677004 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.360703945 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.360718966 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.362387896 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.362401962 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.362466097 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.362473011 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.366238117 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.376080036 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.376127005 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.376184940 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.376199961 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.376233101 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.376252890 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.377516031 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.377564907 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.377605915 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.377618074 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.377646923 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.377666950 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.379368067 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.379412889 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.379453897 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.379467010 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.379494905 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.379513979 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.432707071 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.432732105 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.432905912 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.432944059 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.434159040 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.446777105 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.446794033 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.446866989 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.446877003 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.447191000 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.448039055 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448054075 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448120117 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.448126078 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448406935 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.448820114 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448863029 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448892117 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.448915958 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.448940992 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.449012041 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.449290037 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.449304104 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.449366093 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.449373007 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.450212955 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.450217009 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.450222969 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.450248957 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.450275898 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.450282097 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.450299025 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.450314999 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.451271057 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.451291084 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.451344013 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.451350927 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.451657057 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.466779947 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.466828108 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.466867924 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.466919899 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.466953993 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.466985941 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.467155933 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.467212915 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.467226982 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.467336893 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.468386889 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.468415022 CET4434976847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.468441010 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.468441010 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.470216036 CET49768443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.472893953 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.472928047 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.473314047 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.473792076 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.473809004 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.503973007 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.503992081 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.504224062 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.504234076 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.504359007 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.531992912 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.532006979 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.532179117 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.532191038 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.532316923 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.532650948 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.532665014 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.532732964 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.532741070 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.533160925 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.533252001 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.533266068 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.533313990 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.533319950 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.533690929 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.533945084 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.533957958 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.534010887 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.534018040 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.534209013 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.534693003 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.534707069 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.534759045 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.534765005 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.535052061 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.535568953 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.535582066 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.535631895 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.535639048 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.535959005 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.535978079 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.536010981 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.536016941 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.536036968 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.536065102 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.591051102 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.591121912 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.591176987 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.591187000 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.591227055 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.619013071 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619060040 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619088888 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.619097948 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619146109 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.619446039 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619488001 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619513988 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.619518995 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.619537115 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.619560003 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620060921 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620100021 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620125055 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620131016 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620165110 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620558023 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620600939 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620621920 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620626926 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620647907 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620671034 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620707989 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620744944 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620768070 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620773077 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.620796919 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.620827913 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.623791933 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.623811960 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.623862028 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.623869896 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.624202013 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.624211073 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.624219894 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.624229908 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.624258995 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.624288082 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.680587053 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.680625916 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.680670023 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.680727005 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.680785894 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.681384087 CET49769443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.681402922 CET4434976947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.780472994 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.780513048 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.780591965 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.780903101 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.780941010 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.781001091 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.781399965 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.781414032 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.781584978 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.781594992 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.782073021 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.782084942 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.782145977 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.782311916 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.782322884 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.796680927 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.796720028 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.796787977 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.797085047 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.797101021 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.815339088 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.815373898 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.815459013 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.815834999 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.815859079 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.815931082 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.816116095 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.816128969 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.816277981 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.816292048 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.816917896 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.816929102 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:41.817001104 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.817174911 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:41.817188025 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.070388079 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.071544886 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.071577072 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.072110891 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.072614908 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.072701931 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.072810888 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.115336895 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.373456001 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.373523951 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.373565912 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.373604059 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.373631001 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.373658895 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.373678923 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.391839027 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.391860962 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.391900063 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.391913891 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.391947031 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.391964912 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.457578897 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.459701061 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.460750103 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.460771084 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.460836887 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.460850000 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.460871935 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.460903883 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.465476036 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.468362093 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.472553015 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.472563028 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.472697020 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.472708941 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.472805023 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.472810030 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.473711014 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.473757029 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.473808050 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.473840952 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.473853111 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.478625059 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.478643894 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.478708982 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.478724003 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.478754044 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.478766918 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.479758024 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.480513096 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.480531931 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.480562925 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.480570078 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.480614901 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.481338978 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.482275963 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.482300043 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.482340097 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.482346058 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.482382059 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.486758947 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.489434958 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.493283987 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.493295908 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.493655920 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.497315884 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.497327089 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.498765945 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.498831034 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.501018047 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.501024008 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.501986027 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.502038002 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.505201101 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.505390882 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.521569967 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.521639109 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.525810957 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.525892019 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.525971889 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.525995970 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.527024984 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.527081013 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.527206898 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.527262926 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.528234959 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.528373957 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.529048920 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.529140949 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.530117035 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.530174017 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.530617952 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.530802011 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.530808926 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.530922890 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.530934095 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.531049967 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.531133890 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.531147003 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.531196117 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.531200886 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.531562090 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.531570911 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.548496008 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.548527956 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.548612118 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.548620939 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.548654079 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.548671007 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.566574097 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.566596031 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.566637993 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.566658974 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.566667080 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.566701889 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.566715956 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.566751957 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.571321011 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.571333885 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.571520090 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.571520090 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.572221994 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.572222948 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.572223902 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.575939894 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.579586029 CET49775443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.579593897 CET4434977547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694650888 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694678068 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694686890 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694710016 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694725990 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694741011 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.694756985 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694780111 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.694788933 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.694852114 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.721724987 CET49781443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.721750021 CET4434978147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.726465940 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.726495028 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.726528883 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.726540089 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.726557016 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.726607084 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.732659101 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.732688904 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.732744932 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.733969927 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.733980894 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.734249115 CET49786443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.734268904 CET4434978647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.748764992 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.748795986 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.748848915 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.749051094 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.749066114 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766587019 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766604900 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766612053 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766625881 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766633987 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766635895 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766650915 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.766661882 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.766690016 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.766707897 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.769757032 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769782066 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769789934 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769820929 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769819975 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.769829035 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769839048 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769848108 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.769875050 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.769902945 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.778341055 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778361082 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778367996 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778413057 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778424025 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.778424978 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778434992 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778445959 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.778455973 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.778470039 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.778490067 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.783286095 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.783305883 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.783349037 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.783355951 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.783401966 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.783436060 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.788656950 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788681984 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788688898 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788710117 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788718939 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788727999 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.788728952 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788743019 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.788774014 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.788794041 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.790149927 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.790182114 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.790215969 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.790220976 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.790257931 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.795684099 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.795707941 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.795764923 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.795773983 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.795813084 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.806473970 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806500912 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806508064 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806525946 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806535006 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806543112 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806545973 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.806561947 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.806586027 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.806607008 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.808357954 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.808410883 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.808417082 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.808473110 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.809612989 CET49785443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.809621096 CET4434978547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.816422939 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.816438913 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.816497087 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.816725969 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.816734076 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.827189922 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.827208996 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.827256918 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.827269077 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.827308893 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.827331066 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.840297937 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.840346098 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.840395927 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.840405941 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.840429068 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.840451956 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.853003979 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.853018999 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.853080034 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.853085041 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.853125095 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.854109049 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.854130983 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.854175091 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.854185104 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.854197025 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.854233027 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869343042 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869369030 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869400978 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869407892 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869416952 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869462967 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869467974 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869491100 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.869501114 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869532108 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869910955 CET49787443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.869918108 CET4434978747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.875921011 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.875955105 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.876010895 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.876285076 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.876297951 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.878110886 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.878124952 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.878163099 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.878166914 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.878212929 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.879096985 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879126072 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879154921 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.879163980 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879189968 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.879208088 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.879838943 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879856110 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879894972 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.879899025 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.879931927 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.880850077 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.880870104 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.880903959 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.880908012 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.880938053 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.880961895 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.883559942 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.883579016 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.883630037 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.883641958 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.883667946 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.883686066 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.884602070 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.884615898 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.884670973 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.884676933 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.884706020 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.884722948 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.886432886 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.886450052 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.886514902 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.886522055 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.886559963 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.890065908 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.890084028 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.890135050 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.890361071 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.890372038 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.918998003 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.919017076 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.919095039 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.919106007 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.919145107 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.920861006 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.920875072 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.920928001 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.920936108 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.920975924 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.922570944 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.922586918 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.922635078 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.922641993 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.922679901 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.947164059 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.947185040 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.947276115 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.947287083 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.947323084 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.966213942 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.966248989 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.966276884 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.966291904 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.966345072 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.966718912 CET49782443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.966728926 CET4434978247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.970951080 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.970969915 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971044064 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971060038 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971095085 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971251965 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971270084 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971324921 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971535921 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971545935 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971781969 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971796036 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971824884 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.971832037 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.971873045 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.972560883 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.972573996 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.972624063 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.972628117 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.972676992 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.973223925 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.973241091 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.973299026 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.973304033 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.973340988 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.974174023 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.974188089 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.974242926 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.974247932 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.974283934 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.975105047 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.975117922 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.975177050 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:42.975183010 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:42.975219965 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.001676083 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.001703978 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.001737118 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.001749992 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.001800060 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.011121988 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.011138916 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.011178017 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.011188984 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.011217117 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.011235952 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.012195110 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.012212992 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.012247086 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.012259007 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.012279987 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.012300968 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.013144016 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.013159990 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.013204098 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.013211966 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.013232946 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.013247967 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.014143944 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.014166117 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.014204025 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.014210939 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.014245033 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.015068054 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.015081882 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.015136003 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.015144110 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.015176058 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.030757904 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.030776024 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.030868053 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.030879021 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.030920029 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059377909 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059428930 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059490919 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059504032 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059536934 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059544086 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059853077 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059870005 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059900045 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059907913 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.059956074 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.059964895 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.060259104 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.060272932 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.060323954 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.060328960 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.060364008 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.060973883 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.060986996 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061045885 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061050892 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061078072 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061424971 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061438084 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061486959 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061491966 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061522961 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061754942 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061793089 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061804056 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061810017 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.061836004 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.061851978 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.062261105 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.062500000 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.062510967 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.062561035 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.062567949 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.062602997 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.063044071 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.063069105 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.063098907 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.063107014 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.063133001 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.063148022 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.094007969 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.094026089 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.094079018 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.094089031 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.094125032 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.103389978 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.103408098 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.103502989 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.103512049 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.103552103 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.103970051 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.103985071 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.104034901 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.104043007 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.104084015 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.104470968 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.104485035 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.104535103 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.104542971 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.104576111 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105206966 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105228901 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105262041 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105268002 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105292082 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105310917 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105642080 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105659008 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105696917 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105704069 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.105731964 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.105747938 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.108484983 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.108501911 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.108572006 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.108580112 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.108622074 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.119219065 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.119236946 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.119293928 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.119302988 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.119332075 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.119349957 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.149416924 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.149445057 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.149590969 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.149597883 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.149622917 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.149719954 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.150059938 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150075912 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150131941 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.150137901 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150561094 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150578022 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150607109 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.150612116 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.150650978 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.154206991 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154230118 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154285908 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.154292107 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154683113 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154705048 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154735088 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.154740095 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.154755116 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.155014992 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155028105 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155082941 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.155087948 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155534983 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155559063 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155597925 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.155606985 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.155622959 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.155636072 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.186595917 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.186615944 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.186711073 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.186718941 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.186759949 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.195806026 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.195957899 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.195971966 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196032047 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.196043015 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196083069 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.196330070 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196342945 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196391106 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.196398020 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196439028 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.196758032 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196770906 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196820021 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.196826935 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.196867943 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.197228909 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197246075 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197280884 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.197287083 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197314978 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.197331905 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.197587013 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197598934 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197649002 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.197655916 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.197690010 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.198055029 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.198067904 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.198107004 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.198116064 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.198151112 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.207779884 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.207812071 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.207840919 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.207848072 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.207880020 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.207897902 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.221503019 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.221524000 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.221600056 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.222979069 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.222991943 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.223392963 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.223428011 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.223476887 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.223787069 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.223794937 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.225130081 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.225136995 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.225203991 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.225363970 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.225372076 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.225744963 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.225778103 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.225828886 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.226131916 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.226147890 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.237874985 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.237910032 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238007069 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238017082 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238056898 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238157988 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238210917 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238224030 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238229036 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238260984 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238274097 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238550901 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238565922 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238598108 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238604069 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238635063 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238655090 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238929987 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238959074 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.238974094 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.238977909 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239006042 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239025116 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239272118 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239293098 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239322901 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239329100 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239350080 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239366055 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239603996 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239643097 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239661932 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239665031 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239691973 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239706993 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239839077 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239871025 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239890099 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239896059 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239917994 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.239918947 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.239958048 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.243200064 CET49783443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.243212938 CET4434978347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.249773026 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.249833107 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.249865055 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.249882936 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.249912977 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.249931097 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.306765079 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.306813955 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.306881905 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.306900024 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.306924105 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.306952953 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.317217112 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317266941 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317317963 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.317328930 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317368031 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.317637920 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317683935 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317694902 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.317711115 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.317734957 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.317751884 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318126917 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318165064 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318185091 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318192005 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318227053 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318469048 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318509102 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318527937 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318533897 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.318557024 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318576097 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.318975925 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319014072 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319039106 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.319045067 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319071054 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.319087982 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.319478035 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319523096 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319540024 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.319546938 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.319577932 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.325752974 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.344101906 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.344336987 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.344364882 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.344727993 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.345032930 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.345108032 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.345168114 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.349280119 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.349302053 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.349339962 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.349350929 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.349502087 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.370271921 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.370485067 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.370496988 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.370856047 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.371524096 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.371583939 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.371690035 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.387329102 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.399264097 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.399288893 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.399327993 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.399341106 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.399390936 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.409638882 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.409651041 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.409708977 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.409718037 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.409775972 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.409967899 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.409985065 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410023928 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410029888 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410062075 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410446882 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410461903 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410511017 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410516977 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410552025 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410847902 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410864115 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410893917 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410900116 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.410932064 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.410948038 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.411289930 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411304951 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411360979 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.411366940 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411407948 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.411648989 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411664963 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411698103 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.411703110 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.411732912 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.411742926 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.415324926 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.417088032 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.440260887 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.440490007 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.440509081 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.440839052 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.441204071 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.441262960 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.441349030 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.441907883 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.441929102 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.441961050 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.441971064 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.442018032 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.487333059 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.494558096 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.494611979 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.494627953 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.494642019 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.494694948 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.504416943 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.504448891 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.504482985 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.504491091 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.504527092 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.504970074 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505028963 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505044937 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505052090 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505086899 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505095959 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505398989 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505446911 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505459070 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505475044 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505502939 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505512953 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505842924 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505883932 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505898952 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505906105 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.505935907 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.505954027 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.506207943 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506257057 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506269932 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.506277084 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506313086 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.506751060 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506808996 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506820917 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.506830931 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.506863117 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.506890059 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.511971951 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.512181997 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.512202024 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.512351036 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.512533903 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.512552977 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.512707949 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.513081074 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.513181925 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.513243914 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.513443947 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.513504028 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.513828993 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.513890028 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.513955116 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.513962030 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.534405947 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.534430027 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.534486055 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.534496069 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.534538031 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.555325031 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.567482948 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.576675892 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.576705933 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.576720953 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.576747894 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.576773882 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.576802015 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.576803923 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.576858044 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.576869965 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.578243017 CET49793443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.578257084 CET4434979347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.578556061 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.578593016 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.578645945 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.579327106 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.579338074 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.582773924 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.582806110 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.582863092 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.583230019 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.583242893 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.586844921 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.586879015 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.586925030 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.586941957 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.586968899 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.586988926 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.596862078 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.596915960 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.596940041 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.596954107 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.596985102 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597003937 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597225904 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597275019 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597291946 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597299099 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597326994 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597342968 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597601891 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597642899 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597656965 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597665071 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597688913 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597706079 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597914934 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597958088 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.597973108 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.597980022 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598007917 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.598340034 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598387003 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598402977 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.598409891 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598434925 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.598449945 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.598606110 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598659992 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598670959 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.598685980 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.598732948 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.605032921 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.605272055 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.605293036 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606323957 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606394053 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.606436014 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606456995 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606509924 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.606523991 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606538057 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.606581926 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.606791973 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.606863976 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.607223034 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.607230902 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.607708931 CET49794443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.607728958 CET4434979447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.626961946 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.626992941 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.627034903 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.627036095 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.627046108 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.627096891 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.627106905 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.627125978 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.627144098 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.627171040 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.627518892 CET49784443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.627531052 CET4434978447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.634057045 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.634093046 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.634150982 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.634351969 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.634361982 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.649920940 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.695590973 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.695605993 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:43.695704937 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.696041107 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.696049929 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:43.708101034 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.708144903 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:43.708429098 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.709321022 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:43.709332943 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:43.746509075 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.746531010 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.746546984 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.746623993 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.746644020 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.746701956 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.749531031 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.749561071 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.749628067 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.749639034 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.749653101 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.749694109 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.760658979 CET49796443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.760673046 CET4434979647.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.767043114 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.767122984 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.767136097 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.767211914 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.767752886 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.769481897 CET49795443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.769491911 CET4434979547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.775084972 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.775119066 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.775199890 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.775635958 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.775648117 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.818988085 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819013119 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819020987 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819041967 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819053888 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819065094 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819089890 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.819103003 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.819128990 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.819165945 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.836306095 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.836327076 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.836405039 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.836412907 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.836447954 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.839927912 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.840221882 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.840240955 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.843636990 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.843698978 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.844214916 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.844269991 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.844274998 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.844285965 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.849217892 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.853560925 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.853851080 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.853863955 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.853974104 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.853996038 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.854705095 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.855160952 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.855253935 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.855478048 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.855590105 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.855684042 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.855946064 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.856007099 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.856087923 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.856117964 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.856286049 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.856324911 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.856334925 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.857168913 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.857238054 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.857600927 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.857656956 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.857713938 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.857722998 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.890487909 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.890512943 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.890640020 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.890655994 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.890866041 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.895525932 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.895543098 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.899333000 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.911149025 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.911257029 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.916354895 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916379929 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916388988 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916429996 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916457891 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916613102 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.916613102 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.916631937 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.916683912 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.923063993 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923085928 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923166037 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.923178911 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923218966 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.923790932 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923849106 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.923855066 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923875093 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.923894882 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.923923969 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.924011946 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.924024105 CET4434979747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.924042940 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.924062967 CET49797443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.938625097 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.938642979 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.938702106 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.938710928 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.939539909 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.942384958 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.987430096 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.987445116 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.987510920 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:43.987524986 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:43.987696886 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.030451059 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.030467033 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.030559063 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.030566931 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.030606031 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.031670094 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.031685114 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.031752110 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.031760931 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.032824993 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.033399105 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.033412933 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.033485889 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.033493042 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.033813000 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.073681116 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.073750019 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.073771000 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.073854923 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.073880911 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.073910952 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.073964119 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.085764885 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.085851908 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.085874081 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.085891962 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.085923910 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.085933924 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.086009026 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.086042881 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.086066961 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.086071014 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.086121082 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.088233948 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.088299990 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.088349104 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.088388920 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.088398933 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.088412046 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.088460922 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.088511944 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.091278076 CET49803443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.091289043 CET4434980347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.091983080 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.092174053 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.092225075 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.094630003 CET49802443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.094666004 CET4434980247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.095531940 CET49801443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.095556021 CET4434980147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.096241951 CET49804443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.096252918 CET4434980447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.101238012 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.101265907 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.101329088 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.101339102 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.101371050 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.101383924 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.122513056 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.122565031 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.122592926 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.122596025 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.122631073 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.122653961 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.124943018 CET49798443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.124962091 CET4434979847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.161041021 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:44.161103010 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:44.161389112 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:44.186062098 CET49718443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:57:44.186077118 CET44349718142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:57:44.186356068 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.186378956 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.186454058 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.186888933 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.186908960 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.187007904 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.187258959 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.187268972 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.187338114 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.187854052 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.187880039 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.188162088 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.188179016 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.188190937 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.188451052 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.188457012 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.188710928 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.188719988 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.188848019 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.188857079 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.194547892 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.197482109 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.197498083 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.197876930 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.199214935 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.199450016 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.199466944 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.199712038 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.199769974 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.199847937 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.200618029 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.206512928 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.206589937 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.206633091 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.230072975 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.232469082 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.232480049 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.232810974 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.237622023 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.237689018 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.237756014 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.243326902 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.251334906 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.254892111 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.279330015 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.321326971 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.321738958 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.321762085 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.323200941 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.323288918 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.324273109 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.324347973 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.324551105 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.324557066 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.334140062 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.334378958 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.334389925 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.335433960 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.335522890 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.336390972 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.336451054 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.336718082 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.336723089 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.364500999 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.367129087 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.367432117 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.367448092 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.368864059 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.368957043 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.369328976 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.369455099 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.369462967 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.380114079 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.411380053 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.411401987 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.438461065 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.438636065 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.438728094 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.444399118 CET49810443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.444421053 CET4434981047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.461849928 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.461900949 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.461954117 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.462390900 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.462405920 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.465600014 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.467564106 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.467572927 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.467622042 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.467807055 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.467813969 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.468317986 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.468348980 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.468401909 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.468580961 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.468594074 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485559940 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485583067 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485609055 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485635042 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.485666037 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485680103 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.485682964 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.485704899 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.485718966 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.487262964 CET49811443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.487274885 CET4434981147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.487566948 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.487601995 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.487651110 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.488032103 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.488045931 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.537926912 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.537949085 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.537964106 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.538104057 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.538119078 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.538158894 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.552851915 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.552875042 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.552925110 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.552934885 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.552974939 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.561465979 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.561552048 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.561604023 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.562025070 CET49814443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.562036991 CET44349814149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.605916977 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.605942011 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.605957031 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.605998039 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.606033087 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.606045008 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.606081009 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.606091022 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.606106043 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.606142998 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.610940933 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.610972881 CET4434981547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.610991001 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.611012936 CET49815443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.614341974 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.614419937 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.614645958 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.623136044 CET49813443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.623151064 CET44349813149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.623652935 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.623698950 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.623728991 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.623739958 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.623774052 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.623785019 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.637306929 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.637345076 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.637418985 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.637658119 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:44.637671947 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:44.639584064 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.639609098 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.639642000 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.639652014 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.639689922 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.641158104 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.641182899 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.641258001 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.641258001 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.641268015 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.641309977 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.642189980 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.642206907 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.642247915 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.642256021 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.642286062 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.642302990 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.710922956 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.710947990 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.711024046 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.711040020 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.711066008 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.711082935 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.726340055 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.726363897 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.726412058 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.726423025 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.726438999 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.726461887 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.727112055 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.727128983 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.727164984 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.727171898 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.727196932 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.727211952 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.727930069 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.727973938 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.728008032 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.728014946 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.728033066 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.728054047 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.728892088 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.728918076 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.728945017 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.728950977 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.728976965 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.728995085 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.730561972 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.730587006 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.730622053 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.730629921 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.730659962 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.730681896 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.783864975 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.784426928 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.788058043 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.795001030 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.795015097 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.796178102 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.796232939 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.796390057 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.796407938 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.796485901 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.796498060 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797293901 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797379971 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797393084 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797415018 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797456026 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797470093 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797492027 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797552109 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797595978 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797663927 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797687054 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797704935 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797730923 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797743082 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.797761917 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.797781944 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.798579931 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.798640966 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.801600933 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.801606894 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.802558899 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.802632093 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.803178072 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.803293943 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.803328037 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.803338051 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.805660009 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.809195995 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.809206009 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.809489012 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.809497118 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.809879065 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.812859058 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.812891006 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.812915087 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.812926054 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.812969923 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813177109 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813221931 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813254118 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813261032 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813276052 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813297987 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813652039 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813673019 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813724995 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813733101 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813791037 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813884020 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813935995 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.813949108 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.813996077 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.817683935 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817718983 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817754030 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.817761898 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817775011 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817799091 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.817800045 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817821026 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.817822933 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.817853928 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.818417072 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.818517923 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.818571091 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.849735975 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.849761963 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.849769115 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.856992960 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.861303091 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.861327887 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.861363888 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.861377001 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.861402988 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.861419916 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.899327040 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910101891 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910132885 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910202980 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910226107 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910245895 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910264969 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910387993 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910406113 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910448074 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910456896 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910476923 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910501957 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910763025 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910804987 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910820007 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910828114 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.910846949 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.910864115 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.911341906 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911362886 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911444902 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.911453009 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911484957 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.911794901 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911823988 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911848068 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.911854982 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.911875963 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.911891937 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912094116 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912122965 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912147045 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912153959 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912178040 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912190914 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912658930 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912673950 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912707090 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912714958 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.912727118 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.912746906 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.948257923 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.948290110 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.948411942 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.948431015 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.950218916 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.986630917 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.986668110 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.986723900 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.986741066 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.986771107 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.986782074 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.986974001 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987004995 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987036943 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987042904 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987065077 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987081051 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987461090 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987493038 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987507105 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987513065 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987538099 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987550020 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987857103 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987879992 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987905979 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987912893 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.987934113 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.987972021 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.988440990 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.988461018 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.988492012 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.988498926 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.988519907 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.988535881 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989017963 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989037991 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989073038 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989078999 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989100933 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989111900 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989116907 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989129066 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989154100 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989156008 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989167929 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:44.989193916 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:44.989209890 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.018028975 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018059015 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018069029 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018098116 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018126965 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018197060 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018203020 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.018203020 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.018233061 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.018595934 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018620968 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018630028 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018665075 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.018677950 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018690109 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.018727064 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.022756100 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.022819042 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.022841930 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.022887945 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.022902966 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.022922993 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.022924900 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.022973061 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.022980928 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.023016930 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.023082972 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.023123980 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.035145998 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.035172939 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.035238981 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.035255909 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.036245108 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.043346882 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.043422937 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.044094086 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.071424007 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.073571920 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.073625088 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.073652983 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.073667049 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.073699951 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.073709011 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.074027061 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.074074984 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.081361055 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.085901976 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.085912943 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.085946083 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.085963964 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.086052895 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.086061954 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.086167097 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.087219954 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.087229967 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.087354898 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.087363005 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.087944031 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.088654995 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.090261936 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.090351105 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.090995073 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.091164112 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.091185093 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.091212988 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.094563007 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.095176935 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.095182896 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.095551014 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.097280979 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.097343922 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.097537994 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.100872040 CET49821443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.100889921 CET4434982147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.101458073 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.101533890 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.101825953 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.102157116 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.102190971 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.102524042 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.102807045 CET49823443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.102813959 CET4434982347.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.103461027 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.103519917 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.103677988 CET49822443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.103687048 CET4434982247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.103923082 CET49824443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.103939056 CET4434982447.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.104598999 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.122025013 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.122046947 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.122113943 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.122127056 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.122209072 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.131329060 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.131340981 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.133580923 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.139326096 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.147326946 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160554886 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160577059 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160626888 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.160646915 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160666943 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.160692930 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.160862923 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160895109 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160919905 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.160927057 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.160947084 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.160963058 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.161324978 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.161353111 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.161387920 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.161396980 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.161448002 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.161448002 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.161896944 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.161912918 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.161962986 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.161972046 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162112951 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.162377119 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162390947 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162448883 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.162456036 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162523985 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.162688017 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162710905 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162751913 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.162760019 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.162791967 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.162852049 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.163045883 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.163069963 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.163100958 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.163109064 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.163132906 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.163151979 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.209347010 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.209382057 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.209425926 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.209445000 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.209460974 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.209599018 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.240170002 CET49705443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:45.240324020 CET49705443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:45.240664959 CET49836443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:45.240693092 CET44349836173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:45.241169930 CET49836443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:45.242815018 CET49836443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:45.242830992 CET44349836173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:45.245022058 CET44349705173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:45.245121956 CET44349705173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:45.247482061 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.247504950 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.247546911 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.247560978 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.247582912 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.247603893 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.247912884 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.247934103 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.247975111 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.247982025 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248001099 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.248019934 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.248375893 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248394012 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248447895 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.248456001 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248725891 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.248894930 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248913050 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.248981953 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.248990059 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249036074 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249121904 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249147892 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249182940 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249190092 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249223948 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249233961 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249557972 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249572992 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249613047 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249619961 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249727964 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.249955893 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.249977112 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.250008106 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.250014067 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.250040054 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.250052929 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.265755892 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.265990019 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.266000986 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.266340017 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.266928911 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.266989946 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.267122984 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.296207905 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.296228886 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.296268940 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.296278000 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.296310902 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.296330929 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.304997921 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.305166006 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.305221081 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.306756973 CET49827443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.306788921 CET4434982747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.311332941 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.319449902 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.319524050 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.319535017 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.319571018 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.319571018 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.319617987 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.319632053 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.320949078 CET49812443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.320961952 CET4434981247.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.339939117 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.340025902 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.340174913 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.340966940 CET49829443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.340986013 CET4434982947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.346774101 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.346944094 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.347065926 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.347321987 CET49826443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.347332954 CET44349826149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.389270067 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.389302969 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.389350891 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.389390945 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.389410019 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.389434099 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.389452934 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.410089970 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.410161018 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.410197973 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.410211086 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.410242081 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.410258055 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.479827881 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.479885101 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.479902983 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.479919910 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.479963064 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.499481916 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.499536037 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.499560118 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.499577045 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.499600887 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.499624968 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.499646902 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.499808073 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.499855042 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.502840042 CET49828443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.502855062 CET4434982847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.520852089 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.520906925 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.520973921 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.521214008 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.521235943 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.521419048 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.521609068 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.521666050 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.521711111 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.521718979 CET44349831149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.521743059 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.521766901 CET49831443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.527084112 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.527112007 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.527523994 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.527703047 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:45.527719021 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:45.595832109 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.595863104 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.596160889 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.596395016 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:45.596405983 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:45.852571964 CET44349836173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:57:45.852638960 CET49836443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:57:46.120738029 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.121068001 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.121088028 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.122255087 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.126149893 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.126234055 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.126820087 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.150494099 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.150872946 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.150895119 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.151216030 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.151541948 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.151598930 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.151681900 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.167332888 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.189707041 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.190023899 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.190047979 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.190402031 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.190766096 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.190834999 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.190949917 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.193468094 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.193475008 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.231338024 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.241364956 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.359653950 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.359688044 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.359725952 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.359766960 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.359787941 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.359806061 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.359822035 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.359870911 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.361815929 CET49839443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.361831903 CET4434983947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.374535084 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.374558926 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.374690056 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.374970913 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.374979019 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.403666019 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.403748035 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.403803110 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.404459953 CET49840443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.404475927 CET44349840149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.428073883 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.428102970 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.428112030 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.428145885 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.428184986 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.428241014 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.428292990 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.440900087 CET49841443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.440915108 CET4434984147.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.473366022 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.473402023 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.473499060 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.476587057 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:46.476603985 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:46.477330923 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.477345943 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.477423906 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.477619886 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.477627039 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.998382092 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.998745918 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.998754978 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.999140978 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.999562979 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:46.999639988 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:46.999828100 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.047322035 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.083997011 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.084346056 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.084369898 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.084692001 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.085360050 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.085419893 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.089054108 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.090804100 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.091120005 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.091129065 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.091502905 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.091873884 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.091948986 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.092073917 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.131335020 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.135329962 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.240474939 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.240533113 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.240611076 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.240622997 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.240703106 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.240771055 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.260354042 CET49847443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.260370016 CET4434984747.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.301423073 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.301462889 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.301578045 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.309909105 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.309925079 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.349927902 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.349944115 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.349987030 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.350042105 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.350064993 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.358315945 CET49849443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.358333111 CET4434984947.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.744841099 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.744932890 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.744983912 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.745897055 CET49848443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.745913982 CET44349848149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.781495094 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.781580925 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.781656981 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.782018900 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:47.782054901 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:47.912570000 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.912833929 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.912853956 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.913208008 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.913599968 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.913674116 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:47.913774014 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:47.955377102 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:48.150245905 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:48.150264978 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:48.150335073 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:48.150333881 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:48.150577068 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:48.151473045 CET49855443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:48.151487112 CET4434985547.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:48.407900095 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.408178091 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.408245087 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.408623934 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.409962893 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.409964085 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.410006046 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.410064936 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.455801010 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.970607996 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.970712900 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:48.970958948 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.971709967 CET49860443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:48.971728086 CET44349860149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.000612020 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.000650883 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.000823975 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.001638889 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.001666069 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.001777887 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.001789093 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.001813889 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.001944065 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.001956940 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.609616041 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.609879971 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.609895945 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.610238075 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.610606909 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.610657930 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.610905886 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.621047974 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.621294022 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.621300936 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.621745110 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.622122049 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.622200966 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.622251034 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.651323080 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.667319059 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.866908073 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.866980076 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:49.867074013 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.867979050 CET49869443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:49.867991924 CET44349869149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:50.025518894 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:50.025657892 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:50.025713921 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:50.075917959 CET49870443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:50.075941086 CET44349870149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:50.172241926 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.172276020 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.172427893 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.172616005 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.172629118 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.788813114 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.789076090 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.789093971 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.789393902 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.789752007 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.789813042 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.789879084 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:50.831334114 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:50.833548069 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:51.027513027 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:51.027574062 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:51.027650118 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:51.028214931 CET49878443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:57:51.028235912 CET4434987847.88.77.187192.168.2.6
                                                Jan 12, 2025 00:57:51.072674990 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.072765112 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.072947979 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.073553085 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.073581934 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.968291044 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.968389988 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.972842932 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.972868919 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.973124981 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.975265026 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.975348949 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:51.975364923 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:51.975538969 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:52.019344091 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:52.177162886 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:52.177277088 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:52.177653074 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:52.178143024 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:52.178170919 CET4434988540.113.110.67192.168.2.6
                                                Jan 12, 2025 00:57:52.178198099 CET49885443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:57:54.298613071 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.298708916 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.298811913 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.299163103 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.299196005 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.649564028 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.649655104 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.649734974 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.649957895 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.649993896 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.651524067 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.651573896 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.651653051 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.651894093 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.651910067 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.915349960 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.915651083 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.915705919 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.916057110 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.917592049 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.917670012 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.917731047 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:54.959361076 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:54.961128950 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.258004904 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.258328915 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.258373976 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.258723974 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.262536049 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.262623072 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.262747049 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.303359032 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.303493023 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.304709911 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.304732084 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.305082083 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.305430889 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.309391022 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.309391022 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.309482098 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.324165106 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.324384928 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.324896097 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.325555086 CET49908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.325586081 CET44349908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.354223967 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.507231951 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.507294893 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.513060093 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.554794073 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.554846048 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.555169106 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.560565948 CET49911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.560578108 CET44349911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:55.561614037 CET49910443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:55.561661005 CET44349910149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.291115999 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.291156054 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.291245937 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.291552067 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.291563034 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.915021896 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.915306091 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.915324926 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.915822029 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.916186094 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.916260958 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:57:59.916363955 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:57:59.959346056 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:00.318768978 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:00.318883896 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:00.318974018 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:00.321472883 CET49941443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:00.321492910 CET44349941149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.291867971 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.291918993 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.292032003 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.292304993 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.292320013 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.933163881 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.933625937 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.933650017 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.934034109 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.934432030 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.934516907 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:04.934582949 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:04.975344896 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.014142990 CET44349836173.222.162.64192.168.2.6
                                                Jan 12, 2025 00:58:05.014266014 CET49836443192.168.2.6173.222.162.64
                                                Jan 12, 2025 00:58:05.341773987 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.342005014 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.342072964 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.342721939 CET49970443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.342747927 CET44349970149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.576818943 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.576864004 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.576920986 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.577142000 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.577152967 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.577927113 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.577955961 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:05.578010082 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.578191042 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:05.578198910 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.187854052 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.188235044 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.188246012 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.188560963 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.188925028 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.188977957 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.189078093 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.200165987 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.200340033 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.200359106 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.200862885 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.201239109 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.201308966 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.201311111 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.235320091 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.243329048 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.255326033 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.437891960 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.438077927 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.438261986 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.438868999 CET49979443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.438878059 CET44349979149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.452971935 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.453092098 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:06.453150034 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.453366995 CET49978443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:06.453385115 CET44349978149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.289514065 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.289556026 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.289633989 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.289834023 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.289839029 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.919045925 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.919303894 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.919332027 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.919625998 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.919905901 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.919987917 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:09.920033932 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:09.963366985 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:10.171014071 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.171062946 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.171140909 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.171736002 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.171751022 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.324482918 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:10.324680090 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:10.325664997 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:10.325998068 CET50005443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:10.326014042 CET44350005149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:10.826248884 CET6286053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:10.831048012 CET53628601.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:10.831116915 CET6286053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:10.831209898 CET6286053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:10.835959911 CET53628601.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:10.960649967 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.960808039 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.962497950 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.962508917 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.962727070 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.964103937 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.964171886 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:10.964175940 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:10.964298010 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:11.007339001 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:11.134290934 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:11.134362936 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:11.134417057 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:11.134566069 CET50011443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:11.134578943 CET4435001140.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:11.275888920 CET53628601.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:11.276803017 CET6286053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:11.281871080 CET53628601.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:11.281932116 CET6286053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:14.290004969 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.290035009 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.290098906 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.290324926 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.290337086 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.903390884 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.903656006 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.903673887 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.904146910 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.904469967 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.904546976 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:14.904645920 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:14.947365046 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:15.231498003 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:15.231713057 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:15.231777906 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:15.232269049 CET62885443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:15.232285023 CET44362885149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:16.460836887 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.460875988 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:16.460932016 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.461278915 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.461312056 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:16.461359978 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.461604118 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.461616993 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:16.461771011 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:16.461781979 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.081737041 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.082021952 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.082037926 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.082392931 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.082813025 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.082886934 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.082905054 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.083252907 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.083637953 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.083698988 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.084219933 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.084494114 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.084573984 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.084582090 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.123326063 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.127373934 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.130470037 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.130476952 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.335170031 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.335242033 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.335309982 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.335422039 CET62898443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.335433960 CET44362898149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.363892078 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.364064932 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:17.364254951 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.365050077 CET62897443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:17.365077972 CET44362897149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.289350033 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:18.289390087 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.289493084 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:18.289695978 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:18.289706945 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.961553097 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.961841106 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:18.961867094 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.963020086 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.963360071 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:18.963438034 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:18.963495016 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:19.005373955 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:19.005398035 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:19.385757923 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:19.385967016 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:19.386782885 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:19.387078047 CET62908443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:19.387094021 CET44362908149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:24.507004023 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:24.507070065 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:24.507152081 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:24.507404089 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:24.507425070 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.104243994 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.104662895 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.104684114 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.105166912 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.105458021 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.105542898 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.105572939 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.145308971 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.145318985 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.289707899 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.289729118 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.289817095 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.290031910 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.290044069 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.339519978 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.339602947 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.339876890 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.339886904 CET4436291047.88.77.187192.168.2.6
                                                Jan 12, 2025 00:58:25.339896917 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.339932919 CET62910443192.168.2.647.88.77.187
                                                Jan 12, 2025 00:58:25.920912027 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.921482086 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.921504974 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.922672987 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.923110008 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.923187017 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:25.923274994 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:25.963354111 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:26.322352886 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:26.322540045 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:26.322604895 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:26.323566914 CET62911443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:26.323582888 CET44362911149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:27.383766890 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.383809090 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:27.383878946 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.384176970 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.384237051 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:27.384299994 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.384625912 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.384641886 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:27.384866953 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:27.384886026 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.010145903 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.010500908 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.010566950 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.011817932 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.012254000 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.012482882 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.012482882 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.017467022 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.017760038 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.017793894 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.018964052 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.019372940 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.019486904 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.019546986 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.052323103 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.052370071 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.067802906 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.260015011 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.260190964 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.260305882 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.260479927 CET62913443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.260503054 CET44362913149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.265486956 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.265665054 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:28.265743971 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.266587973 CET62912443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:28.266608953 CET44362912149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.290021896 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.290128946 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.290255070 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.290457964 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.290491104 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.922498941 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.922907114 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.922939062 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.923428059 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.923814058 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.923892975 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:30.924041033 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:30.967331886 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:31.330275059 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:31.330377102 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:31.330431938 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:31.331214905 CET62915443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:31.331237078 CET44362915149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:33.646744967 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:33.646790028 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:33.646842003 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:33.647109985 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:33.647119045 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:34.274415016 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:34.274723053 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:34.274733067 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:34.275168896 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:34.275523901 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:34.275588036 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:34.317193985 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:34.826072931 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:34.826176882 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:34.826283932 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:34.827017069 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:34.827055931 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.290283918 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.290338993 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.290461063 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.290663958 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.290673018 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.649744987 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.649846077 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.651669025 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.651695967 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.652519941 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.654170036 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.654230118 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.654254913 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.654340029 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.695363045 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.833488941 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.833847046 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.833964109 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.834218025 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.834258080 CET4436291740.113.110.67192.168.2.6
                                                Jan 12, 2025 00:58:35.834286928 CET62917443192.168.2.640.113.110.67
                                                Jan 12, 2025 00:58:35.908015013 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.908301115 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.908328056 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.909434080 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.909754038 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.909940004 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.909976006 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:35.951334953 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:35.958789110 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:36.338025093 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:36.338144064 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:36.338324070 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:36.339024067 CET62918443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:36.339076996 CET44362918149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.273035049 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273121119 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.273224115 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273408890 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273500919 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.273572922 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273689985 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273734093 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.273832083 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.273870945 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.890261889 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.890626907 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.890695095 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.891187906 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.891530037 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.891624928 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.891731024 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.903865099 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.904166937 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.904205084 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.904522896 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.904850960 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.904915094 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.904975891 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:38.935328007 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:38.947386026 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.162374020 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.162440062 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.162527084 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:39.162623882 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.162784100 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.162961960 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:39.163965940 CET62919443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:39.164031029 CET44362919149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:39.164469004 CET62920443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:39.164509058 CET44362920149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.289861917 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.289941072 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.290149927 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.290383101 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.290404081 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.930686951 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.930967093 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.930990934 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.932131052 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.932605028 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.932728052 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:40.932761908 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.974262953 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:40.974276066 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:41.341103077 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:41.341336012 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:41.341391087 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:41.342353106 CET62921443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:41.342370987 CET44362921149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:44.185355902 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:44.185465097 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:44.185631990 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:45.289793968 CET62916443192.168.2.6142.250.184.228
                                                Jan 12, 2025 00:58:45.289824009 CET44362916142.250.184.228192.168.2.6
                                                Jan 12, 2025 00:58:45.308252096 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.308274031 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.308335066 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.308573008 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.308584929 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.942027092 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.942367077 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.942384958 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.942735910 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.943202019 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.943264008 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:45.943398952 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:45.991324902 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:46.346714020 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:46.346813917 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:46.346913099 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:46.347985029 CET62923443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:46.348001003 CET44362923149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.178833008 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.178870916 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.179071903 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.179179907 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.179193974 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.201244116 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.201284885 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.201344013 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.201611042 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.201628923 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.786634922 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.787867069 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.787887096 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.788321972 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.797471046 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.797569036 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.797662020 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.816312075 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.818651915 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.818664074 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.819117069 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.819500923 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.819576979 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.819678068 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:49.839329004 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:49.867321014 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.035662889 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.035752058 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.036164045 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:50.036807060 CET62924443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:50.036823988 CET44362924149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.069164991 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.069334984 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.069470882 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:50.069495916 CET44362925149.154.167.99192.168.2.6
                                                Jan 12, 2025 00:58:50.069504976 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:50.069529057 CET62925443192.168.2.6149.154.167.99
                                                Jan 12, 2025 00:58:50.069560051 CET62925443192.168.2.6149.154.167.99
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 12, 2025 00:57:29.632659912 CET53532321.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:29.646277905 CET53537261.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:30.842587948 CET53553871.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:33.584822893 CET6527853192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:33.584822893 CET6095753192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:33.591470957 CET53609571.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:33.591490984 CET53652781.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:35.253169060 CET5542753192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:35.254271030 CET6353553192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:35.787719965 CET53554271.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:35.787734032 CET53635351.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:36.687211037 CET5955553192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:36.687522888 CET6438953192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:36.972697973 CET5606153192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:36.972872972 CET5779653192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:37.315339088 CET53595551.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:37.377985001 CET53560611.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:37.419711113 CET53643891.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:37.465029955 CET53577961.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:38.291347027 CET5324853192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:38.291749954 CET6087153192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:38.836493015 CET53608711.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:39.035752058 CET53532481.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:43.687889099 CET6034353192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:43.688138008 CET5579053192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:43.690437078 CET5830153192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:43.691040039 CET5640953192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:43.694964886 CET53603431.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:43.695158005 CET53557901.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:43.697956085 CET53583011.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:43.697999954 CET53564091.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:47.778814077 CET53575541.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:53.397572041 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:57:54.147490025 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:57:54.901016951 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:57:55.780258894 CET5465553192.168.2.68.8.8.8
                                                Jan 12, 2025 00:57:55.781537056 CET5942153192.168.2.61.1.1.1
                                                Jan 12, 2025 00:57:55.788306952 CET53594211.1.1.1192.168.2.6
                                                Jan 12, 2025 00:57:55.788681984 CET53546558.8.8.8192.168.2.6
                                                Jan 12, 2025 00:57:56.786621094 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:57:57.538230896 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:57:58.293242931 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:03.232754946 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:03.986572027 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:04.747786999 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:05.517937899 CET5131553192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:05.518285990 CET5901653192.168.2.68.8.8.8
                                                Jan 12, 2025 00:58:05.526336908 CET53513151.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:05.529100895 CET53590168.8.8.8192.168.2.6
                                                Jan 12, 2025 00:58:06.780607939 CET53528721.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:10.533014059 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:10.825843096 CET53581591.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:11.287512064 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:12.040827990 CET137137192.168.2.6192.168.2.255
                                                Jan 12, 2025 00:58:12.815542936 CET6163253192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:12.816294909 CET5843553192.168.2.68.8.8.8
                                                Jan 12, 2025 00:58:12.822324991 CET53616321.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:12.823698997 CET53584358.8.8.8192.168.2.6
                                                Jan 12, 2025 00:58:29.097990990 CET53629251.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:45.290272951 CET6503853192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:45.290442944 CET5775953192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:45.307240009 CET53650381.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:45.307672024 CET53577591.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:49.192991972 CET5548353192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:49.193097115 CET5478153192.168.2.61.1.1.1
                                                Jan 12, 2025 00:58:49.200424910 CET53554831.1.1.1192.168.2.6
                                                Jan 12, 2025 00:58:49.200982094 CET53547811.1.1.1192.168.2.6
                                                TimestampSource IPDest IPChecksumCodeType
                                                Jan 12, 2025 00:57:37.421291113 CET192.168.2.61.1.1.1c22d(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 12, 2025 00:57:33.584822893 CET192.168.2.61.1.1.10xedStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:33.584822893 CET192.168.2.61.1.1.10xbc05Standard query (0)www.google.com65IN (0x0001)false
                                                Jan 12, 2025 00:57:35.253169060 CET192.168.2.61.1.1.10x3edeStandard query (0)kelegran.ccA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:35.254271030 CET192.168.2.61.1.1.10x3c97Standard query (0)kelegran.cc65IN (0x0001)false
                                                Jan 12, 2025 00:57:36.687211037 CET192.168.2.61.1.1.10x4594Standard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:36.687522888 CET192.168.2.61.1.1.10x4dddStandard query (0)web-telegram.top65IN (0x0001)false
                                                Jan 12, 2025 00:57:36.972697973 CET192.168.2.61.1.1.10xe114Standard query (0)kelegran.ccA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:36.972872972 CET192.168.2.61.1.1.10x3d43Standard query (0)kelegran.cc65IN (0x0001)false
                                                Jan 12, 2025 00:57:38.291347027 CET192.168.2.61.1.1.10x8b4eStandard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:38.291749954 CET192.168.2.61.1.1.10x5cd9Standard query (0)web-telegram.top65IN (0x0001)false
                                                Jan 12, 2025 00:57:43.687889099 CET192.168.2.61.1.1.10xbdb1Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:43.688138008 CET192.168.2.61.1.1.10xbba6Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                Jan 12, 2025 00:57:43.690437078 CET192.168.2.61.1.1.10xd196Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:43.691040039 CET192.168.2.61.1.1.10x93faStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                Jan 12, 2025 00:57:55.780258894 CET192.168.2.68.8.8.80x50b7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:55.781537056 CET192.168.2.61.1.1.10x5215Standard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:05.517937899 CET192.168.2.61.1.1.10x1037Standard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:05.518285990 CET192.168.2.68.8.8.80x24edStandard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:12.815542936 CET192.168.2.61.1.1.10xc286Standard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:12.816294909 CET192.168.2.68.8.8.80xf9f0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:45.290272951 CET192.168.2.61.1.1.10x8c55Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:45.290442944 CET192.168.2.61.1.1.10x76dStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                Jan 12, 2025 00:58:49.192991972 CET192.168.2.61.1.1.10xde9dStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:49.193097115 CET192.168.2.61.1.1.10xa1caStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 12, 2025 00:57:33.591470957 CET1.1.1.1192.168.2.60xbc05No error (0)www.google.com65IN (0x0001)false
                                                Jan 12, 2025 00:57:33.591490984 CET1.1.1.1192.168.2.60xedNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:35.787719965 CET1.1.1.1192.168.2.60x3edeNo error (0)kelegran.cc47.88.77.187A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:37.315339088 CET1.1.1.1192.168.2.60x4594No error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:37.377985001 CET1.1.1.1192.168.2.60xe114No error (0)kelegran.cc47.88.77.187A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:39.035752058 CET1.1.1.1192.168.2.60x8b4eNo error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:43.694964886 CET1.1.1.1192.168.2.60xbdb1No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:43.697956085 CET1.1.1.1192.168.2.60xd196No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:55.788306952 CET1.1.1.1192.168.2.60x5215No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:57:55.788681984 CET8.8.8.8192.168.2.60x50b7No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:05.526336908 CET1.1.1.1192.168.2.60x1037No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:05.529100895 CET8.8.8.8192.168.2.60x24edNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:12.822324991 CET1.1.1.1192.168.2.60xc286No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:12.823698997 CET8.8.8.8192.168.2.60xf9f0No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:45.307240009 CET1.1.1.1192.168.2.60x8c55No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                Jan 12, 2025 00:58:49.200424910 CET1.1.1.1192.168.2.60xde9dNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                • kelegran.cc
                                                • https:
                                                  • web-telegram.top
                                                  • venus.web.telegram.org
                                                • kws2.web.telegram.org
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.64971640.113.110.67443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 70 39 54 4f 38 76 53 57 45 75 66 68 50 6d 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 39 61 35 31 61 65 30 32 63 30 39 34 64 61 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: Mp9TO8vSWEufhPmz.1Context: 989a51ae02c094da
                                                2025-01-11 23:57:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2025-01-11 23:57:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 70 39 54 4f 38 76 53 57 45 75 66 68 50 6d 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 39 61 35 31 61 65 30 32 63 30 39 34 64 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 39 55 2b 78 37 2b 47 35 75 37 2b 66 39 33 34 39 46 52 6a 35 78 69 79 4a 6d 6c 46 77 30 38 46 4e 65 6a 5a 42 76 70 6f 4e 50 47 42 41 74 57 79 2b 43 30 72 61 6f 64 37 43 6e 53 45 6d 57 50 4f 4b 4c 61 4e 59 33 72 75 66 71 76 42 30 66 55 4b 33 59 68 53 79 7a 52 5a 37 63 6c 75 56 45 34 46 50 32 2f 55 34 77 57 31 70 73 2b 6d 5a
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Mp9TO8vSWEufhPmz.2Context: 989a51ae02c094da<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU9U+x7+G5u7+f9349FRj5xiyJmlFw08FNejZBvpoNPGBAtWy+C0raod7CnSEmWPOKLaNY3rufqvB0fUK3YhSyzRZ7cluVE4FP2/U4wW1ps+mZ
                                                2025-01-11 23:57:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 70 39 54 4f 38 76 53 57 45 75 66 68 50 6d 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 39 61 35 31 61 65 30 32 63 30 39 34 64 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: Mp9TO8vSWEufhPmz.3Context: 989a51ae02c094da<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2025-01-11 23:57:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2025-01-11 23:57:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 66 4e 68 79 6d 4b 58 50 6b 4f 56 62 4d 4f 32 6b 4a 46 74 34 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: gfNhymKXPkOVbMO2kJFt4w.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.64972847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:36 UTC663OUTGET /apps.html HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:36 UTC463INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:36 GMT
                                                Content-Type: text/html
                                                Content-Length: 3632
                                                Last-Modified: Sat, 12 Oct 2024 17:28:54 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "670ab1d6-e30"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:36 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.64972747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:36 UTC588OUTGET /telegram.png HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://kelegran.cc/apps.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:36 UTC537INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:36 GMT
                                                Content-Type: image/png
                                                Content-Length: 20505
                                                Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66f67159-5019"
                                                Expires: Mon, 10 Feb 2025 23:57:36 GMT
                                                Cache-Control: max-age=2592000
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:36 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                2025-01-11 23:57:36 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.64973947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:37 UTC587OUTGET /favicon.ico HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://kelegran.cc/apps.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:37 UTC143INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:37 GMT
                                                Content-Type: text/html
                                                Content-Length: 548
                                                Connection: close
                                                2025-01-11 23:57:37 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.64974047.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:38 UTC552OUTGET /api/index/config HTTP/1.1
                                                Host: web-telegram.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:38 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:38 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Access-Control-Allow-Origin: https://kelegran.cc
                                                Access-Control-Allow-Credentials: true
                                                Access-Control-Max-Age: 86400
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                2025-01-11 23:57:38 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.64974147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:38 UTC347OUTGET /telegram.png HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:38 UTC537INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:38 GMT
                                                Content-Type: image/png
                                                Content-Length: 20505
                                                Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66f67159-5019"
                                                Expires: Mon, 10 Feb 2025 23:57:38 GMT
                                                Cache-Control: max-age=2592000
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:38 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                2025-01-11 23:57:38 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.64974747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:38 UTC552OUTGET /api/index/config HTTP/1.1
                                                Host: web-telegram.top
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:39 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:39 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Access-Control-Allow-Origin: https://kelegran.cc
                                                Access-Control-Allow-Credentials: true
                                                Access-Control-Max-Age: 86400
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                2025-01-11 23:57:39 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.64975340.113.110.67443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 59 58 78 61 77 6c 32 55 30 36 7a 33 54 66 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 66 30 66 32 31 37 33 33 66 62 37 33 30 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: OYXxawl2U06z3TfI.1Context: f30f0f21733fb730
                                                2025-01-11 23:57:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2025-01-11 23:57:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 59 58 78 61 77 6c 32 55 30 36 7a 33 54 66 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 66 30 66 32 31 37 33 33 66 62 37 33 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 39 55 2b 78 37 2b 47 35 75 37 2b 66 39 33 34 39 46 52 6a 35 78 69 79 4a 6d 6c 46 77 30 38 46 4e 65 6a 5a 42 76 70 6f 4e 50 47 42 41 74 57 79 2b 43 30 72 61 6f 64 37 43 6e 53 45 6d 57 50 4f 4b 4c 61 4e 59 33 72 75 66 71 76 42 30 66 55 4b 33 59 68 53 79 7a 52 5a 37 63 6c 75 56 45 34 46 50 32 2f 55 34 77 57 31 70 73 2b 6d 5a
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: OYXxawl2U06z3TfI.2Context: f30f0f21733fb730<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU9U+x7+G5u7+f9349FRj5xiyJmlFw08FNejZBvpoNPGBAtWy+C0raod7CnSEmWPOKLaNY3rufqvB0fUK3YhSyzRZ7cluVE4FP2/U4wW1ps+mZ
                                                2025-01-11 23:57:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 59 58 78 61 77 6c 32 55 30 36 7a 33 54 66 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 33 30 66 30 66 32 31 37 33 33 66 62 37 33 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: OYXxawl2U06z3TfI.3Context: f30f0f21733fb730<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2025-01-11 23:57:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2025-01-11 23:57:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 38 31 65 37 33 61 67 6c 45 36 6e 68 43 44 6e 32 66 42 77 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: g81e73aglE6nhCDn2fBw7w.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.64975447.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:39 UTC356OUTGET /api/index/config HTTP/1.1
                                                Host: web-telegram.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:39 UTC401INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:39 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                2025-01-11 23:57:39 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.64975947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:39 UTC703OUTGET /ZH HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://kelegran.cc/apps.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:40 UTC399INHTTP/1.1 301 Moved Permanently
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:40 GMT
                                                Content-Type: text/html
                                                Content-Length: 162
                                                Location: https://kelegran.cc/ZH/
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                2025-01-11 23:57:40 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.64975847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:40 UTC704OUTGET /ZH/ HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://kelegran.cc/apps.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:40 UTC465INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:40 GMT
                                                Content-Type: text/html
                                                Content-Length: 14360
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-3818"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:40 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.64976347.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:40 UTC356OUTGET /api/index/config HTTP/1.1
                                                Host: web-telegram.top
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:40 UTC401INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:40 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                2025-01-11 23:57:40 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.64976947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:40 UTC571OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://kelegran.cc/ZH/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:41 UTC536INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:41 GMT
                                                Content-Type: text/css
                                                Content-Length: 471896
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-73358"
                                                Expires: Sun, 12 Jan 2025 11:57:41 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:41 UTC15848INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                2025-01-11 23:57:41 UTC16384INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d
                                                Data Ascii: nt-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2) format("woff2");unicode-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}
                                                2025-01-11 23:57:41 UTC16384INData Raw: 28 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 36 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72
                                                Data Ascii: (--input-search-border-color);line-height:var(--line-height-16)}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){bor
                                                2025-01-11 23:57:41 UTC16384INData Raw: 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                Data Ascii: ary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transparent.danger:active{background-color:var(--light-danger-color)}html.no-touch .btn-transparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color
                                                2025-01-11 23:57:41 UTC16384INData Raw: 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64
                                                Data Ascii: px}@media only screen and (max-width: 600px){.default-live{border-radius:0}}.default-live .ckin__video{border-radius:10px}@media only screen and (max-width: 600px){.default-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.d
                                                2025-01-11 23:57:41 UTC16384INData Raw: 69 6e 2d 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f
                                                Data Ascii: in-width:inherit;min-height:inherit}.dialog-subtitle-media.is-round{border-radius:50%}.dialog-subtitle-media.is-round .dialog-subtitle-media-play{font-size:.875rem}.dialog-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transfo
                                                2025-01-11 23:57:41 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c 6f 72 29 3b 7a 2d 69 6e 64 65 78 3a 33 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 36 32 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a
                                                Data Ascii: und-color:var(--surface-color);z-index:3;visibility:hidden}.chat-input-control:before{opacity:0}.chat-input-control-button{height:2.5rem;padding:0 .625rem;justify-content:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-siz
                                                2025-01-11 23:57:41 UTC16384INData Raw: 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 30 20 2e 35 72 65 6d 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77
                                                Data Ascii: {padding:.25rem 0 .5rem}.bubbles-remover{position:absolute;left:50%;transform:translate(-50%)!important;z-index:0}.bubbles-remover-container{position:absolute;inset:0;pointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{w
                                                2025-01-11 23:57:41 UTC16384INData Raw: 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 31 30 32 33 32 66 32 36 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c
                                                Data Ascii: -radius);border-end-start-radius:var(--border-end-start-radius);border-end-end-radius:var(--border-end-end-radius);box-shadow:0 1px 2px #10232f26;position:relative;display:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-sel
                                                2025-01-11 23:57:41 UTC16384INData Raw: 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 33 37 35 72 65 6d 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 65 78 70 69 72 65 64 2d 73 74 6f 72 79 2d 6d 65 73 73 61 67 65 2e 69 73 2d 65 6d 70 74 79 20 2e 74 69 6d 65 7b 68 65 69 67 68 74 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 2c 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 61 6c 6c 2d 6d 65 73 73 61 67 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67
                                                Data Ascii: ntent{margin-inline-start:.375rem}.bubble .message.expired-story-message.is-empty .time{height:0}.bubble .message.contact-message,.bubble .message.call-message{min-width:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.64976847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:40 UTC556OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://kelegran.cc/ZH/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:41 UTC550INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:41 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 136144
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-213d0"
                                                Expires: Sun, 12 Jan 2025 11:57:41 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:41 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                2025-01-11 23:57:41 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                2025-01-11 23:57:41 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                2025-01-11 23:57:41 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                2025-01-11 23:57:41 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                2025-01-11 23:57:41 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                2025-01-11 23:57:41 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                2025-01-11 23:57:41 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                2025-01-11 23:57:41 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.64977547.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC355OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC550INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 136144
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-213d0"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                2025-01-11 23:57:42 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                2025-01-11 23:57:42 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                2025-01-11 23:57:42 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                2025-01-11 23:57:42 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                2025-01-11 23:57:42 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                2025-01-11 23:57:42 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.64978147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC600OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://kelegran.cc/ZH/index-8FqDkb1A.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC443INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 11016
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-2b08"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.64978347.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC458OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Service-Worker: script
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: same-origin
                                                Sec-Fetch-Dest: serviceworker
                                                Referer: https://kelegran.cc/ZH/
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC550INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 584903
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-8ecc7"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15834INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6f 6e 63 61 74 28 65 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 69 3d 3e 7b 63 6f 6e 73 74 20 70 3d 65 2e 6d 61 70 28 64 3d 3e 69 2e 64 65 6c 65 74 65 28 64 29 29 3b 72 65 74 75 72 6e 20 6e 3f 70 3a 70 5b 30 5d 7d 2c 22 22 2c 74 29 7d 63 6c 65 61 72 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62
                                                Data Ascii: oncat(e)),this.getObjectStore("readwrite",i=>{const p=e.map(d=>i.delete(d));return n?p:p[0]},"",t)}clear(e){return this.getObjectStore("readwrite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getOb
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6d 65 3a 22 73 61 6c 74 73 22 2c 74 79 70 65 3a 22 76 65 63 74 6f 72 3c 66 75 74 75 72 65 5f 73 61 6c 74 3e 22 7d 5d 2c 74 79 70 65 3a 22 46 75 74 75 72 65 53 61 6c 74 73 22 7d 2c 7b 69 64 3a 38 38 30 32 34 33 36 35 33 2c 70 72 65 64 69 63 61 74 65 3a 22 70 6f 6e 67 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d
                                                Data Ascii: me:"salts",type:"vector<future_salt>"}],type:"FutureSalts"},{id:880243653,predicate:"pong",params:[{name:"msg_id",type:"long"},{name:"ping_id",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}
                                                2025-01-11 23:57:42 UTC16384INData Raw: 7d 2c 7b 6e 61 6d 65 3a 22 64 63 5f 69 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d
                                                Data Ascii: },{name:"dc_id",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"}
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74
                                                Data Ascii: ne_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit
                                                2025-01-11 23:57:42 UTC16384INData Raw: 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64
                                                Data Ascii: g"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed
                                                2025-01-11 23:57:42 UTC16384INData Raw: 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 76 61 69 6c 61 62 6c 65 5f 6d 69 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 6c 64 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f
                                                Data Ascii: id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{name:"available_min_id",type:"flags.9?int"},{name:"folder_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"locatio
                                                2025-01-11 23:57:42 UTC16384INData Raw: 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 5f 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65
                                                Data Ascii: e"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{name:"id",type:"string"},{name:"type",type:"string"},{name:"photo",type:"InputPhoto"},{name:"send_message",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate
                                                2025-01-11 23:57:42 UTC16384INData Raw: 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 72 67 65 22 2c 74 79 70 65 3a 22 50 61 79 6d 65 6e 74 43 68 61 72 67 65 22 7d 5d 2c 74 79 70 65 3a 22 4d 65 73 73 61 67 65 41 63 74 69 6f 6e 22 7d 2c 7b 69 64 3a 2d 31 35 36 39 34 30 30 37 37 2c 70 72 65 64 69 63 61 74 65 3a 22 6d 65 73 73 61 67 65 4d 65 64 69 61 49 6e 76 6f 69 63 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73
                                                Data Ascii: {name:"shipping_option_id",type:"flags.1?string"},{name:"charge",type:"PaymentCharge"}],type:"MessageAction"},{id:-156940077,predicate:"messageMediaInvoice",params:[{name:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"tes
                                                2025-01-11 23:57:42 UTC16384INData Raw: 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 76 69 74 65 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 36 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 72 75 6d 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 74 72 75 65 22 7d 5d 2c 74 79 70 65 3a 22 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 4c 6f 67 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50
                                                Data Ascii: :"group_call",type:"flags.14?true"},{name:"invites",type:"flags.15?true"},{name:"send",type:"flags.16?true"},{name:"forums",type:"flags.17?true"}],type:"ChannelAdminLogEventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopP


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.64978747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC534OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC549INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 68866
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-10d02"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                2025-01-11 23:57:42 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                2025-01-11 23:57:42 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                2025-01-11 23:57:42 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                2025-01-11 23:57:42 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.64978247.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC572OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://kelegran.cc/ZH/index-BUpdU1Ow.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC550INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 128055
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-1f437"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                2025-01-11 23:57:42 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                2025-01-11 23:57:42 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                2025-01-11 23:57:42 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                2025-01-11 23:57:42 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                2025-01-11 23:57:42 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                2025-01-11 23:57:42 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                2025-01-11 23:57:42 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.64978647.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC576OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://kelegran.cc/ZH/index-BUpdU1Ow.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC546INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1668
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-684"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.64978547.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC577OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://kelegran.cc/ZH/index-BUpdU1Ow.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC548INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 24097
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-5e21"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                2025-01-11 23:57:42 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.64978447.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:42 UTC419OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: same-origin
                                                Sec-Fetch-Dest: sharedworker
                                                Referer: https://kelegran.cc/ZH/
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:42 UTC551INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:42 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1005299
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-f56f3"
                                                Expires: Sun, 12 Jan 2025 11:57:42 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:42 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                2025-01-11 23:57:42 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                2025-01-11 23:57:42 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                2025-01-11 23:57:42 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                2025-01-11 23:57:42 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                2025-01-11 23:57:42 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                2025-01-11 23:57:42 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                2025-01-11 23:57:43 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                2025-01-11 23:57:43 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                2025-01-11 23:57:43 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.64979347.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC608OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://kelegran.cc/ZH/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC445INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 15086
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-3aee"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.64979447.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC358OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC546INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1668
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-684"
                                                Expires: Sun, 12 Jan 2025 11:57:43 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.64979547.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC359OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC548INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 24097
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-5e21"
                                                Expires: Sun, 12 Jan 2025 11:57:43 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                2025-01-11 23:57:43 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.64979647.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC541OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: manifest
                                                Referer: https://kelegran.cc/ZH/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC455INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 2241
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-8c1"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.64979747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC363OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC549INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 68866
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-10d02"
                                                Expires: Sun, 12 Jan 2025 11:57:43 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                2025-01-11 23:57:43 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                2025-01-11 23:57:43 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                2025-01-11 23:57:43 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                2025-01-11 23:57:43 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.64979847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC354OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:43 UTC550INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 128055
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-1f437"
                                                Expires: Sun, 12 Jan 2025 11:57:43 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:43 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                2025-01-11 23:57:43 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                2025-01-11 23:57:43 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                2025-01-11 23:57:44 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                2025-01-11 23:57:44 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                2025-01-11 23:57:44 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                2025-01-11 23:57:44 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                2025-01-11 23:57:44 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.64980347.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC527OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC547INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:43 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 5536
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-15a0"
                                                Expires: Sun, 12 Jan 2025 11:57:43 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.64980147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC521OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC548INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 10508
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-290c"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.64980247.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC523OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC547INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 8995
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-2323"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.64980447.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:43 UTC529OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 699
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-2bb"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.64981147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC373OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC445INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 15086
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-3aee"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.64981047.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC529OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://kelegran.cc
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 357
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-165"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.64981247.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC364OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC551INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1005299
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-f56f3"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                2025-01-11 23:57:44 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                2025-01-11 23:57:44 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                2025-01-11 23:57:44 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                2025-01-11 23:57:44 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                2025-01-11 23:57:44 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                2025-01-11 23:57:44 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                2025-01-11 23:57:44 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                2025-01-11 23:57:44 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                2025-01-11 23:57:44 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.649814149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:57:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.649813149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: PfKa4B9UTq9KnIqAMQQCvQ==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:57:44 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:57:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.64981547.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC446OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:44 UTC536INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: image/png
                                                Content-Length: 6732
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66e8acba-1a4c"
                                                Expires: Mon, 10 Feb 2025 23:57:44 GMT
                                                Cache-Control: max-age=2592000
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:44 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.64982247.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC360OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC547INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 5536
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-15a0"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.64982447.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC356OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC547INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 8995
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-2323"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.64982347.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC354OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC548INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 10508
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-290c"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.64982147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:44 UTC362OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:44 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 699
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-2bb"
                                                Expires: Sun, 12 Jan 2025 11:57:44 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.64982847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:45 UTC429OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC549INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:45 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 66129
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66fefcfb-10251"
                                                Expires: Sun, 12 Jan 2025 11:57:45 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC15835INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                2025-01-11 23:57:45 UTC16384INData Raw: 20 50 3d 79 2c 43 3d 30 3b 43 2b 32 3c 50 2e 6c 65 6e 67 74 68 3b 29 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 33 29 29 2c 31 30 29 2c 43 2b 3d 33 3b 43 3c 50 2e 6c 65 6e 67 74 68 26 26 28 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 31 3f 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 31 29 29 2c 34 29 3a 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 32 26 26 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 32 29 29 2c 37 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: P=y,C=0;C+2<P.length;)p.put(f(P.substring(C,C+3)),10),C+=3;C<P.length&&(P.length-C==1?p.put(f(P.substring(C,C+1)),4):P.length-C==2&&p.put(f(P.substring(C,C+2)),7))}},f=function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function
                                                2025-01-11 23:57:45 UTC16384INData Raw: 65 66 61 75 6c 74 3a 69 66 28 21 28 28 53 3d 28 53 3d 71 2e 74 72 79 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 53 5b 53 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 4f 5b 30 5d 21 3d 3d 36 26 26 4f 5b 30 5d 21 3d 3d 32 29 29 7b 71 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 33 26 26 28 21 53 7c 7c 4f 5b 31 5d 3e 53 5b 30 5d 26 26 4f 5b 31 5d 3c 53 5b 33 5d 29 29 7b 71 2e 6c 61 62 65 6c 3d 4f 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 36 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26
                                                Data Ascii: efault:if(!((S=(S=q.trys).length>0&&S[S.length-1])||O[0]!==6&&O[0]!==2)){q=0;continue}if(O[0]===3&&(!S||O[1]>S[0]&&O[1]<S[3])){q.label=O[1];break}if(O[0]===6&&q.label<S[1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&
                                                2025-01-11 23:57:45 UTC16384INData Raw: 29 7b 76 61 72 20 65 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6e 3d 74 2e 73 69 7a 65 2c 69 3d 74 2e 72 6f 74 61 74 69 6f 6e 3b 74 68 69 73 2e 5f 62 61 73 69 63 53 71 75 61 72 65 28 7b 78 3a 65 2c 79 3a 72 2c 73 69 7a 65 3a 6e 2c 72 6f 74 61 74 69 6f 6e 3a 69 7d 29 7d 2c 61 7d 28 29 3b 76 61 72 20 48 3d 5b 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c
                                                Data Ascii: ){var e=t.x,r=t.y,n=t.size,i=t.rotation;this._basicSquare({x:e,y:r,size:n,rotation:i})},a}();var H=[[1,1,1,1,1,1,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,
                                                2025-01-11 23:57:45 UTC1142INData Raw: 51 52 20 63 6f 64 65 20 69 73 20 65 6d 70 74 79 22 3b 72 65 74 75 72 6e 20 65 3d 22 70 6e 67 22 2c 72 3d 22 71 72 22 2c 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 28 65 3d 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 78 74 65 6e 73 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 73 20 61 72 67 75 6d 65 6e 74 20 66 6f 72 20 27 64 6f 77 6e 6c 6f 61 64 27 20 6d 65 74 68 6f 64 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 6f 62 6a 65 63 74 20 7b 20 6e 61 6d 65 3a 20 27 2e 2e 2e 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c
                                                Data Ascii: QR code is empty";return e="png",r="qr",typeof t=="string"?(e=t,console.warn("Extension is deprecated as argument for 'download' method, please pass object { name: '...', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.64982747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:45 UTC430OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:45 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 290
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-122"
                                                Expires: Sun, 12 Jan 2025 11:57:45 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.649826149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:45 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:45 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:57:45 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.64982947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:45 UTC362OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:45 UTC522INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:45 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 357
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-165"
                                                Expires: Sun, 12 Jan 2025 11:57:45 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:45 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.649831149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:45 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: hB7MXlhW1JU6RfiGkydTJg==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:57:45 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:45 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:57:45 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.64983947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:46 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:46 UTC443INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:46 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 11056
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-2b30"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:46 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.649840149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:46 UTC438OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 40
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:46 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 b4 04 62 6e 78 05 83 67 14 00 00 00 f1 8e 7e be d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b
                                                Data Ascii: bnxg~0e@CiZ2
                                                2025-01-11 23:57:46 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:46 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 100
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:46 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 30 df 51 7a 05 83 67 50 00 00 00 63 24 16 05 d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b 10 29 02 3b eb ff 7c 73 c8 68 d9 7b 04 74 09 9b 08 23 22 8f c9 f8 26 a6 3f 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                Data Ascii: 0QzgPc$0e@CiZ2);|sh{t#"&?d5_!kl+


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.64984147.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:46 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:46 UTC442INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:46 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 8024
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-1f58"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:46 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                                Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.64984747.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:46 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:47 UTC442INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:47 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 7924
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-1ef4"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:47 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                                Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.649848149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:47 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 340
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:47 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 24 e7 01 65 79 05 83 67 40 01 00 00 be e4 12 d7 d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b 10 29 02 3b eb ff 7c 73 c8 68 d9 7b 04 74 09 9b 04 5e 4c 57 09 00 00 00 04 5f 62 5d 07 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 3b 57 20 60 6e c4 ad 2d ea 10 5f 38 c7 5d 38 aa 13 e8 cc ee a6 16 0f f7 97 5c 6d 3e e3 c8 93 81 f5 df 91 d0 11 a7 e6 f7 d3 93 c4 50 52 82 8e c7 1e c4 21 23 45 e1 7c 64 3b 21 f9 bc f3 2b 8c aa b9 1f 18 7f 03 0d df b2 5e ae f9 96 58 77 d9 64 a0 f1 15 bb 5a ca f7 6d 01 1d b3 02 88 48 be 1f aa 66 8c eb fd ef 3b 3d e3 b3 09 52 a2 d9 1f 9f d7 7d 2f d7 3a 2a 42 f4 50 5d 05 41 6f 3f 22 fe f9 d9 07 fb d2 49 45 2d 24 be 16 a9 21 65 a0 8e 94 c0 9c 2a 63 c2 d4 3a ec ad ff 67 2f 6f d4 65 f6 d3 06 1a 21 e1 3e d0 b4 f1 d9
                                                Data Ascii: $eyg@0e@CiZ2);|sh{t^LW_b]d;W `n-_8]8\m>PR!#E|d;!+^XwdZmHf;=R}/:*BP]Ao?"IE-$!e*c:g/oe!>
                                                2025-01-11 23:57:47 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:47 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 652
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:47 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 98 bb 44 7b 05 83 67 78 02 00 00 5c 07 e8 d0 d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b 10 29 02 3b eb ff 7c 73 c8 68 d9 7b 04 74 09 9b fe 50 02 00 89 fa 8d 46 1c e6 c4 29 1d 27 43 ba 52 9e 60 c6 1d b1 7a e7 44 93 23 c9 12 2e f8 83 d6 21 75 64 7e 8c d6 85 e5 4c 68 b5 68 57 8a 2c c9 61 b4 52 f6 1e 2f 2a c0 3a c2 58 0f 39 b7 cb ac 14 7f 48 b0 7f 0d 1f 74 be 96 88 2c e8 0f 4a 96 48 56 8d 81 91 c5 8f 8c b7 e9 99 21 52 d1 c6 e7 f1 26 6a dd d7 5f d0 5f 1f 31 59 ba 4f 4e b2 c8 62 c8 2f 5b ef d0 51 51 26 5c e0 8c 3b a4 bb 31 ef 0f b0 8b 4d 13 37 7c 30 1e 6c 71 52 e7 41 f5 97 c4 1f 2e 74 69 02 94 e2 9e 72 ad da 9b d5 f4 a8 cf 00 98 0d 7e d1 7a 65 c5 b8 4a c4 f8 70 6c dd 81 05 a7 23 b0 5f 40 d1 7c bd 56 3a 15 33 80 2a e1 5b e2 e9 46
                                                Data Ascii: D{gx\0e@CiZ2);|sh{tPF)'CR`zD#.!ud~LhhW,aR/*:X9Ht,JHV!R&j__1YONb/[QQ&\;1M7|0lqRA.tir~zeJpl#_@|V:3*[F


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.64984947.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:47 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:47 UTC442INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:47 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 6720
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-1a40"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:47 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                                Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.64985547.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:47 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:48 UTC442INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:48 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 6864
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                ETag: "66e8acba-1ad0"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:48 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                                Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.649860149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:48 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 396
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:48 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 64 4b 64 11 7b 05 83 67 78 01 00 00 1f 5f 04 f5 d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b 10 29 02 3b eb ff 7c 73 c8 68 d9 7b 04 74 09 9b fe 50 01 00 d4 21 3f 4a ad be 88 20 20 df e8 26 5d 64 f0 cb e1 05 56 78 3d 03 38 0f 13 d0 0f e1 ce 0f 9d e7 ec dd c0 05 67 dc 1c 1c e4 ab b4 1a 5d c9 46 9a 97 18 42 6b 39 43 15 d6 ed 4d ce 69 2c e1 d0 56 d1 9e 02 2a c6 d1 33 02 8e 65 e4 1b 46 df f8 44 0d 1a f9 7e e5 5d ad f4 a8 d9 31 8b da c8 74 be f8 d9 9c e6 19 6f bc 46 19 c5 0a 98 f0 b1 67 17 ed e3 bc df 95 fb f3 19 3a 53 9b 29 2e 5f ee c2 bc 78 22 d4 63 d8 de 05 8c 45 81 ab 21 ce c8 e0 4e 2a 05 5c 0f ce 52 d4 81 db 4d 26 6a 2e 5c 62 21 4f 28 c8 0c cb 79 77 83 14 21 61 f0 76 e6 8c b0 0f 5c 26 61 db c2 b5 d0 07 b0 47 ea 4b e9 11 c1 25 13
                                                Data Ascii: dKd{gx_0e@CiZ2);|sh{tP!?J &]dVx=8g]FBk9CMi,V*3eFD~]1toFg:S)._x"cE!N*\RM&j.\b!O(yw!av\&aGK%
                                                2025-01-11 23:57:48 UTC407INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:48 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 72
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:48 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 b0 4b e3 7c 05 83 67 34 00 00 00 34 f7 cb 3b d3 fe 95 30 bb 65 1b d8 d5 40 43 85 69 5a 32 0b 10 29 02 3b eb ff 7c 73 c8 68 d9 7b 04 74 09 9b dd 70 92 2d 09 90 6f 29 32 e1 ba 09 e6 49 f6 5c
                                                Data Ascii: K|g44;0e@CiZ2);|sh{tp-o)2I\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.649869149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:49 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 152
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:49 UTC152OUTData Raw: f9 bf a2 d9 d9 86 29 65 00 a3 3a bb d8 90 9b f2 1c 36 f3 ca 2e e6 6a f7 a7 ce dc b0 8b de 18 82 3d a9 4a 61 fc d7 d1 0b 62 4a 05 4a 20 17 3b 78 e2 e3 96 61 56 88 52 f2 4b 87 a4 44 04 23 b4 6a c0 1e c1 45 cc 1c b4 01 d9 18 cd b3 1b e6 30 b1 89 1a 6f 6c fd 32 ce e3 1c c1 78 0d 2f 4e 57 41 f7 ac 6a 44 63 e8 ba bf 43 ec 58 28 07 44 f6 16 91 4c e1 7f 82 cf d1 ac 11 52 74 d9 fa 9b 57 49 a1 d6 2f ef a5 af 43 b3 bb 70 e7 d7 74 a0 57 af a0 2f 7c 8d 0d 28 cc 41
                                                Data Ascii: )e:6.j=JabJJ ;xaVRKD#jE0ol2x/NWAjDcCX(DLRtWI/CptW/|(A
                                                2025-01-11 23:57:49 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:49 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 168
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:49 UTC168INData Raw: f9 bf a2 d9 d9 86 29 65 53 de ed 3b 51 af 09 a8 b9 54 13 10 e1 5b ed c6 e7 01 28 b3 72 1f 02 2f 00 f7 2c 30 ed fd 41 f5 c6 28 6b 9b c1 d4 58 f2 fc 7a 84 1d 4b ed 78 fa 3f 42 76 36 ed 31 07 90 04 7f 7a 3d dd 1c 73 c8 d3 25 d5 1a c9 41 d7 3c 93 dd 28 be 66 16 3d ae 46 43 ea 1e 63 a4 0f 87 5b fb ec 1a e4 a2 b6 92 12 44 d0 ff 64 66 85 d2 e6 8b 06 1a 71 76 16 33 87 f4 02 78 91 f2 a1 bb 7c 69 86 f9 03 12 59 38 5e e5 39 c5 19 3d 6a fb 09 22 6c c7 8d ce 8a 76 4b c5 23 68 92 ff b0 e6 c0 80 0d a0 37 42 70 a2
                                                Data Ascii: )eS;QT[(r/,0A(kXzKx?Bv61z=s%A<(f=FCc[Ddfqv3x|iY8^9=j"lvK#h7Bp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.649870149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:49 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 600
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:49 UTC600OUTData Raw: f9 bf a2 d9 d9 86 29 65 dc 0d ca 98 9a ee c0 a3 19 05 fd f5 d0 a1 6e 43 88 80 62 49 79 bc 70 ac bd 73 79 b8 0c eb d9 81 5c ac f6 23 26 95 74 b7 62 4a d1 08 1e 58 f8 9e 94 3c 1e 5b 64 1e 9e 92 15 de fe 5e 74 55 a6 91 7b 50 a0 da 89 62 c7 bf dd da cb 6f dc ad 7d 8d 9d 89 26 2f 4f e2 f4 dc 44 48 99 c7 4d f3 c5 bf fc d0 29 0f d0 f2 f7 50 66 23 c8 0b da fe a7 81 6f d9 e3 ad 8e 05 9b 2b 88 6a 42 b7 3c 75 08 f5 6a 64 67 b7 ad 1e 96 06 49 84 ce 89 d7 e5 39 92 8c 97 f2 52 27 37 8b 7f bf 06 58 7d af 8a 20 25 fb 56 97 90 e5 c6 1b 9b c0 ad fe 1e c5 cc ce c7 d6 92 f7 6c 22 a9 21 a7 97 00 69 82 a2 60 9f 4e d3 79 73 fe 45 96 ca 5f 6c 66 7c 69 4c 32 74 67 1d 6e 34 43 8d 12 aa 38 3b c8 9c b4 92 4c a1 70 c1 a6 8a d2 39 9f 52 48 be 9a 8f c0 4e 1a ba 0c c3 73 48 bf 9e df 7e
                                                Data Ascii: )enCbIypsy\#&tbJX<[d^tU{Pbo}&/ODHM)Pf#o+jB<ujdgI9R'7X} %Vl"!i`NysE_lf|iL2tgn4C8;Lp9RHNsH~
                                                2025-01-11 23:57:50 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:49 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 616
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:50 UTC616INData Raw: f9 bf a2 d9 d9 86 29 65 5a 9c f6 b7 1d b8 2f 29 b2 c8 e7 7a 7b e8 bd a2 15 f3 55 d6 d3 fa 5f 30 e5 c9 80 d2 a1 8b 9e 10 46 d2 3f 6b e3 8f f6 95 c1 72 08 db ab 76 fa 5b 49 8c ea 59 b4 be c2 c2 85 b5 91 8d 83 6e 5c d4 0f 1d a5 39 1b 10 f8 8d e8 7e 67 3e 08 80 75 ce d4 3a 48 87 2a 5b f3 db dd 89 f6 67 73 f7 bd 5d 82 df c7 f4 fc 02 6e 26 20 d2 34 8f a8 58 11 ed ad 5b 70 29 21 fe 1a a7 b4 8c 59 99 99 8e 59 2c 8b e8 85 62 54 a4 94 a9 53 00 92 d7 f8 9a 68 1f a9 80 24 58 fe ec 8b 2f 8c 82 1b 86 f2 ee 4a e2 91 f6 db 8d 47 5d 2d de 8c a1 08 a2 91 52 ab 3c 52 c9 ec fa 74 0e de 10 ec 8d ce fa 17 80 f2 08 41 90 ec 13 40 5d 61 07 78 88 b2 79 b1 bc 29 56 8b db be f8 86 d7 5a d1 1a 5f c5 66 4d f9 ba 9c 71 4f 92 ca ee 89 08 ac aa ce e5 c8 6e d5 5c a7 0d 0e 97 98 52 dc df
                                                Data Ascii: )eZ/)z{U_0F?krv[IYn\9~g>u:H*[gs]n& 4X[p)!YY,bTSh$X/JG]-R<RtA@]axy)VZ_fMqOn\R


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.64987847.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:50 UTC428OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Vary: *
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:51 UTC467INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:57:50 GMT
                                                Content-Type: image/svg+xml
                                                Content-Length: 1069
                                                Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                Connection: close
                                                Vary: Accept-Encoding
                                                ETag: "66e8acba-42d"
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                Accept-Ranges: bytes
                                                2025-01-11 23:57:51 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.64988540.113.110.67443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 39 7a 75 71 32 58 30 67 30 43 4d 31 58 4d 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 63 31 32 65 38 33 62 37 30 36 65 65 64 63 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: L9zuq2X0g0CM1XMq.1Context: d6c12e83b706eedc
                                                2025-01-11 23:57:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2025-01-11 23:57:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 39 7a 75 71 32 58 30 67 30 43 4d 31 58 4d 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 63 31 32 65 38 33 62 37 30 36 65 65 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 39 55 2b 78 37 2b 47 35 75 37 2b 66 39 33 34 39 46 52 6a 35 78 69 79 4a 6d 6c 46 77 30 38 46 4e 65 6a 5a 42 76 70 6f 4e 50 47 42 41 74 57 79 2b 43 30 72 61 6f 64 37 43 6e 53 45 6d 57 50 4f 4b 4c 61 4e 59 33 72 75 66 71 76 42 30 66 55 4b 33 59 68 53 79 7a 52 5a 37 63 6c 75 56 45 34 46 50 32 2f 55 34 77 57 31 70 73 2b 6d 5a
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: L9zuq2X0g0CM1XMq.2Context: d6c12e83b706eedc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU9U+x7+G5u7+f9349FRj5xiyJmlFw08FNejZBvpoNPGBAtWy+C0raod7CnSEmWPOKLaNY3rufqvB0fUK3YhSyzRZ7cluVE4FP2/U4wW1ps+mZ
                                                2025-01-11 23:57:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 39 7a 75 71 32 58 30 67 30 43 4d 31 58 4d 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 36 63 31 32 65 38 33 62 37 30 36 65 65 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: L9zuq2X0g0CM1XMq.3Context: d6c12e83b706eedc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2025-01-11 23:57:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2025-01-11 23:57:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 4a 62 6e 50 7a 51 49 74 30 4b 7a 66 6c 36 5a 62 62 61 36 48 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: MJbnPzQIt0Kzfl6Zbba6Hw.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.649908149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:54 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 248
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:54 UTC248OUTData Raw: f9 bf a2 d9 d9 86 29 65 54 5f f9 71 20 ae a1 22 36 cd f4 af b8 45 39 65 3e a6 e0 6e 4f 83 61 1d 0d b5 0f ae c2 5a 18 46 cc 0c 58 95 c2 48 69 1f b7 ad 06 35 e2 85 d4 f2 a0 e0 84 5a 41 67 82 32 2e 58 e9 0f 02 d8 f1 c2 24 e2 5f 21 cd 8b 16 ee 5a 01 70 de 0c da 4e 16 eb c0 6d ce 69 e4 b1 50 27 26 7a 37 e7 4f ec 3d 7a 1b 97 8d 83 17 dd 3f 6b ea 07 8e f0 57 1e 31 af 6c 74 29 e7 80 4e 7e b8 d0 64 1c f4 00 1d 2b 82 0d 06 f6 1c 5e 29 2e df b0 c2 8e 7b 15 27 0f cc 31 af ba 04 21 8f 10 4d 6b f7 26 9d d0 48 68 27 e8 89 11 9f df f5 46 ed c7 e0 5f 89 e9 ce 75 e6 4a c5 a7 1c fe b8 7c 75 c4 0f 7e cd e4 bb 49 63 47 60 12 9d f7 1c 96 cc 2d d1 06 ed 72 a7 3f e2 7b 65 6a 6d cd 04 de 05 0e e4 f2 78 c2 e4 f5 0c 67 f2 7e 37 6d ca e9 de c9 64 c6 76 28 2b 2e
                                                Data Ascii: )eT_q "6E9e>nOaZFXHi5ZAg2.X$_!ZpNmiP'&z7O=z?kW1lt)N~d+^).{'1!Mk&Hh'F_uJ|u~IcG`-r?{ejmxg~7mdv(+.
                                                2025-01-11 23:57:55 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:55 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:57:55 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 66 ab ef 45 d4 0c ab 64 04 77 91 97 32 ba 0b d5 a1 29 ce bc 41 19 c5 43 6b 3a ad 97 1d b7 17 f0 0d 9c 78 d0 57 63 53 0f 36 e3 f3 d3 99 51 2a e7 49 ab cd 4b 99 b6 fd 14 66 a3 05 ae 4f b6 23 9c d7 06 f3 59 8c cd 57 a5 26 bf c2 f5 e4 1d 7d 51 26 ba 9c ea 3e 5c 31 6b 82 19 b4 30 c9 cc c3 b2 a2 c8 ff b8 e6 52 c4 a7 e8 a4 16 2a d9 35 d6 05 eb 2a db 06 52 6c 33 e4 f8 7f 81 e8 23 4f 74 0d
                                                Data Ascii: )efEdw2)ACk:xWcS6Q*IKfO#YW&}Q&>\1k0R*5*Rl3#Ot


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.649910149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:55 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: avoHeEI1kUkNk2rXNrGv3g==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:57:55 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:55 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:57:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.649911149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:55 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:55 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:57:55 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:57:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.649941149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:57:59 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 264
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:57:59 UTC264OUTData Raw: f9 bf a2 d9 d9 86 29 65 16 8d 99 73 4d 5c 76 83 08 34 c7 79 a0 b8 24 03 8b 7f 10 3d 5c f6 27 fd 9e 9e cc f6 b8 a1 0c 94 0a 60 5f 9e 18 98 44 44 fa a8 43 0a 63 85 5c a8 d7 7c f7 7e a3 cd bf 01 a1 71 88 9f c2 21 09 7f 42 a0 7f df 82 9a 10 5d 69 66 86 ba 31 0c 8d 2f f3 b3 13 d0 ed a1 bf 21 5e 1b bd 94 2a b1 de ba 09 cd 72 43 6d fc 92 04 09 d3 81 d2 45 de f1 45 3b 3a 72 d8 91 67 15 d2 ae e4 6b a9 8d 5d 71 c7 2a 2a 78 1c 7d 3e 2c 31 68 d9 88 6f 7e d5 87 52 db d4 bb ef c3 6e 15 1e ad 4b 20 27 a2 52 5e ca a3 b4 ac eb 36 67 a4 0d de c0 65 4f dc 71 c8 54 b0 47 22 6f 87 46 ef a9 ca c7 49 e4 5c 9e fc 04 73 fe fd d9 82 07 60 6a c4 13 40 70 88 02 15 76 30 44 64 23 34 8e 05 6a fb 38 fd c9 7e 72 b0 f2 6f 63 5f 2f 2a bb 7c ab b7 70 06 a2 03 e0 80 f4 6d 1c 84 96 ce d3 54
                                                Data Ascii: )esM\v4y$=\'`_DDCc\|~q!B]if1/!^*rCmEE;:rgk]q**x}>,1ho~RnK 'R^6geOqTG"oFI\s`j@pv0Dd#4j8~roc_/*|pmT
                                                2025-01-11 23:58:00 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:00 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:00 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 24 f2 2b fa ee 93 e7 c1 79 c6 2c f6 67 50 cb 25 40 9c 51 41 95 96 b9 5c 5b 31 42 49 20 19 e7 30 df 34 a7 81 51 29 4b df 6e b8 65 78 e3 72 b1 0f 11 ad ac a8 3f ca 88 3b 7b e9 15 24 ce a2 01 81 ff d5 1a 12 5c fa b0 fa 76 83 0d f3 d7 2d 9d d7 85 32 d6 2a 9e 54 79 d2 b6 a9 8a 7f 71 b4 10 6a 2d 11 b5 8d 60 a2 3f 2d 24 7a 00 55 b3 7a 30 01 c2 86 ce ee d9 99 95 8c e6 7e 21 a2 7a 9d 99 4a
                                                Data Ascii: )e$+y,gP%@QA\[1BI 04Q)Knexr?;{$\v-2*Tyqj-`?-$zUz0~!zJ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.649970149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:04 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 280
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:04 UTC280OUTData Raw: f9 bf a2 d9 d9 86 29 65 bf e6 0c 7c 87 53 18 8b 6e 6f da 31 7d f5 47 7a d2 21 4a a9 60 02 8b cb 27 77 99 c6 cb f9 0c fe 89 16 f5 c5 d7 64 b9 a8 eb 85 cc 39 41 3f c9 4b 1a 86 2b 84 e8 67 0c 8d d9 8c db 11 94 cd d0 a0 77 93 c7 62 ea 61 d1 b1 03 96 8b 98 68 6f 3e ef df 6a 4a e9 e3 82 65 f0 50 61 4c a6 82 34 e1 e4 d1 38 88 d3 a4 ce 29 5c f1 08 33 2a 33 08 cc 0f 3a 25 5d d4 02 99 8d 60 bc e3 94 02 f1 5e dc b5 3f fd 1b 69 5f f9 d6 93 2f 90 f9 e2 b3 9b 49 4a eb 50 da 4f c2 96 67 de 97 d5 e8 9b 6b df c6 47 f1 30 60 c5 cb 29 f5 8e 2c 61 0b af 51 80 2f bc f1 30 2d 08 ea 58 9a 7d a8 1f 42 0f 58 8e 30 97 2a 89 d2 3b 82 d3 b8 a8 43 58 11 86 55 cf 12 3a 03 c6 10 80 4e e4 c9 c3 c2 97 99 e7 07 b5 be fa fc 35 e3 f0 b3 89 eb 91 a6 31 48 43 d1 a2 be ef 8c ff 32 3d a5 20 22
                                                Data Ascii: )e|Sno1}Gz!J`'wd9A?K+gwbaho>jJePaL48)\3*3:%]`^?i_/IJPOgkG0`),aQ/0-X}BX0*;CXU:N51HC2= "
                                                2025-01-11 23:58:05 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:05 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:05 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 00 7a ef 77 0f df 79 4d 59 32 9c ec dd e2 2c 23 55 32 40 65 e7 69 b8 ac f1 e2 83 8f fc a4 4f 4f 79 28 94 90 76 29 79 f9 9e d1 b3 0a 11 87 02 7b 53 e4 78 5c 39 d8 cb e6 64 1f 16 b0 a2 5c 4c 9b a6 e2 ca 33 88 09 de 90 42 37 9c c3 a8 8c 71 f4 e7 de db ef f2 4f e9 48 a9 ab fc 67 b6 cc 22 ab 4b ff 43 22 ca 9c 84 66 de 6f 3a 17 af 91 74 b4 9e 2b 20 21 1a 66 a4 5b d1 6c 5f 05 17 25 f8 de
                                                Data Ascii: )ezwyMY2,#U2@eiOOy(v)y{Sx\9d\L3B7qOHg"KC"fo:t+ !f[l_%


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.649979149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:06 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:06 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:06 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:58:06 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.649978149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:06 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: dT1efvdHYbpt1+izgzg8XQ==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:58:06 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:06 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:58:06 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.650005149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 264
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:09 UTC264OUTData Raw: f9 bf a2 d9 d9 86 29 65 3a 4d 30 85 01 59 08 09 38 ae 0e 06 80 82 f1 e3 32 2e a9 8c 1f cf d9 2e 19 66 74 27 f8 d5 d1 31 13 82 aa 10 c7 dc 8a 17 c4 39 eb 71 e0 a9 dd 7b e5 60 d7 a9 02 9e dc 67 c4 75 f9 ed e7 c6 12 d0 22 f7 dc a1 3b e5 f6 88 02 aa 44 74 b5 d8 dd 07 6d 36 85 8c a4 99 53 60 a0 c3 b4 fe f0 bf da 98 e5 2c 49 cc 50 06 6c 9d 16 df 77 c4 ea 4a 49 d8 c8 7b a4 fc cd 94 98 b0 ae 0f f0 fd 05 1a 10 00 71 89 b4 f3 01 68 c5 15 23 32 b7 ff be 4b 50 3d 0a ba 42 f5 58 a4 07 1e 31 d4 17 05 05 7a e2 dd 27 71 e6 1f 04 5a df 83 39 b3 b5 a6 58 9d 6c 1a bf 6c c3 dd b3 e3 5c 60 56 d6 c6 f9 95 b4 7d a4 c4 fb ed 31 81 a9 a0 c8 5b af 7a ba f5 e2 4c 8b e8 a3 10 af 67 70 f4 d2 43 ff f8 49 af 9f e6 a3 cb 46 23 ed 67 c4 41 10 43 3f ea 0c 16 49 f9 f0 6c 17 6f 7d 94 8d 77
                                                Data Ascii: )e:M0Y82..ft'19q{`gu";Dtm6S`,IPlwJI{qh#2KP=BX1z'qZ9Xll\`V}1[zLgpCIF#gAC?Ilo}w
                                                2025-01-11 23:58:10 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:10 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:10 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 dc 05 2f 9d d9 2e a0 d2 b5 35 e8 18 8f b3 17 58 99 c6 0b 12 47 f8 db b3 06 86 17 ec 5d d9 a4 b0 04 f2 29 98 0e 63 03 6b 91 25 a3 1a 19 2b de 42 d8 e5 75 88 f6 2a 5e 87 50 2f 95 fa 21 14 f5 12 cc 47 c5 3d f3 c8 51 5f 22 08 65 d7 84 71 47 26 53 19 6b f3 a8 58 2f 7c cf 8a 68 b7 80 8a 9f c0 aa ce 6f de 64 ce 26 81 d4 bd fa 02 6b bf 6c 0f 2e d8 ec 73 1a 44 ac e3 ab f4 4b bc 7f 7f 4a 4f
                                                Data Ascii: )e/.5XG])ck%+Bu*^P/!G=Q_"eqG&SkX/|hod&kl.sDKJO


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.65001140.113.110.67443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 35 2b 41 31 52 67 4e 6d 30 71 34 55 66 58 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 38 33 38 38 39 38 39 65 65 65 32 32 38 61 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: H5+A1RgNm0q4UfXU.1Context: 8b8388989eee228a
                                                2025-01-11 23:58:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2025-01-11 23:58:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 35 2b 41 31 52 67 4e 6d 30 71 34 55 66 58 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 38 33 38 38 39 38 39 65 65 65 32 32 38 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 39 55 2b 78 37 2b 47 35 75 37 2b 66 39 33 34 39 46 52 6a 35 78 69 79 4a 6d 6c 46 77 30 38 46 4e 65 6a 5a 42 76 70 6f 4e 50 47 42 41 74 57 79 2b 43 30 72 61 6f 64 37 43 6e 53 45 6d 57 50 4f 4b 4c 61 4e 59 33 72 75 66 71 76 42 30 66 55 4b 33 59 68 53 79 7a 52 5a 37 63 6c 75 56 45 34 46 50 32 2f 55 34 77 57 31 70 73 2b 6d 5a
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: H5+A1RgNm0q4UfXU.2Context: 8b8388989eee228a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU9U+x7+G5u7+f9349FRj5xiyJmlFw08FNejZBvpoNPGBAtWy+C0raod7CnSEmWPOKLaNY3rufqvB0fUK3YhSyzRZ7cluVE4FP2/U4wW1ps+mZ
                                                2025-01-11 23:58:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 35 2b 41 31 52 67 4e 6d 30 71 34 55 66 58 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 38 33 38 38 39 38 39 65 65 65 32 32 38 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: H5+A1RgNm0q4UfXU.3Context: 8b8388989eee228a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2025-01-11 23:58:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2025-01-11 23:58:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 63 50 78 65 4e 49 32 35 30 36 33 49 45 64 44 2b 53 4c 55 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: ocPxeNI25063IEdD+SLU0w.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.662885149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:14 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 232
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:14 UTC232OUTData Raw: f9 bf a2 d9 d9 86 29 65 23 21 3c 28 c1 c0 7e e0 ad 31 4f af 41 2f 94 f6 63 fd 8c cf 1f 84 dc 80 2e 9e 6d 37 ea 9a 63 e3 10 43 f9 d2 92 b3 13 be bb bf 33 0d 5c 29 54 24 1f 89 d0 a2 76 c8 cc 29 16 3a 42 b3 90 9b 7d 04 5b 85 24 2b e7 91 4a 4d 0f 6a bd 8c 5a 30 cf d0 04 5a f8 80 40 07 55 5d 17 34 91 e3 5b d3 5f 5f f8 59 a8 a6 27 ac a4 a4 40 8b 8f 16 7d 5d 62 2a e1 ce cc 81 8d 8c e5 df 3d f7 f8 a0 10 63 24 e6 7b b1 52 90 48 f6 70 94 5e 16 6f 39 1f 26 59 61 90 97 b7 1f 9d f2 55 ac 95 3e be 61 6c 88 97 ce 8b 3c a2 44 95 76 1b ec 85 0e dc a9 76 da c1 2a bb 64 c7 a2 5e 65 45 b2 9a a6 98 e2 9d f7 f2 6b 0d 07 77 81 e7 98 c7 4e 5a 72 41 cc 25 5c 4f f2 f9 0e 09 e1 34 34 87 80 74 73 0b 84 97 56 43 19
                                                Data Ascii: )e#!<(~1OA/c.m7cC3\)T$v):B}[$+JMjZ0Z@U]4[__Y'@}]b*=c${RHp^o9&YaU>al<Dvv*d^eEkwNZrA%\O44tsVC
                                                2025-01-11 23:58:15 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:15 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:15 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 08 20 e3 40 84 31 3a 83 54 9a 59 29 06 f1 22 69 13 8a 1d 60 e1 bd 02 c7 0e ed cb 5a 32 78 8b 35 35 2a 11 9b ab 29 33 dc ca 28 47 85 80 bc 5f 71 16 24 b5 5e d3 0a b9 28 44 42 be bf b0 ac 5c 82 a0 8d 32 89 cf 13 c7 99 e3 3d 67 92 6e e9 c7 45 14 7b 14 d0 aa 6e 7a 8d fc 19 a1 90 b1 92 00 72 ae 07 5c 43 84 eb 38 3b c9 4c 33 dd 92 8c d8 c8 f6 d1 fa 96 8a af 71 9b 2b b8 83 92 9b ed 16 2e
                                                Data Ascii: )e @1:TY)"i`Z2x55*)3(G_q$^(DB\2=gnE{nzr\C8;L3q+.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.662898149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:17 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: jRdOUjGU8CI/Aai8o6Uzsw==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:58:17 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:17 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:58:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.662897149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:17 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:17 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:17 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:58:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.662908149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:18 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 248
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:18 UTC248OUTData Raw: f9 bf a2 d9 d9 86 29 65 ba c7 1a 5c 87 00 9a 80 5e 9e d1 20 e4 37 49 32 4e 08 17 1f 6c 0b e7 80 62 c7 cf 24 de f0 85 df 8e 44 de b7 fb ce da 08 cf 41 b9 4a da 9b 0d f1 31 41 23 b3 49 0d 7d bd 72 d5 11 5c 98 51 14 39 f7 75 98 ab b3 23 3e 91 10 56 03 f7 70 76 a9 bb 84 9d 88 3b 00 87 2d 95 a7 6c 57 8a 12 f2 7e 4c eb f2 1e 62 15 44 34 e5 d6 32 36 a3 15 20 52 66 ce 11 62 8d 4e 2e c6 99 55 17 9f 84 4d 2e d6 69 e2 58 e4 5c 13 ed 13 72 cf 7f dd fd f7 2d 43 9f e9 66 fd e0 c7 49 eb 57 85 e7 92 d2 d6 b3 4f 4f af c1 7c c5 f1 eb 47 9d ea 76 d9 dd e2 2e 78 94 b0 a1 69 a4 04 fc e6 5e e9 c6 71 e8 e2 c4 78 ba 6b 7a 43 fe 71 81 1c 72 52 43 40 ca 16 10 53 9d be 33 62 d1 45 f0 2d fc 72 55 f0 b4 fb f1 96 2a 8d ae 8b 88 ec f6 d4 06 b3 1a d3 d3 b9 d0 10 2b
                                                Data Ascii: )e\^ 7I2Nlb$DAJ1A#I}r\Q9u#>Vpv;-lW~LbD426 RfbN.UM.iX\r-CfIWOO|Gv.xi^qxkzCqrRC@S3bE-rU*+
                                                2025-01-11 23:58:19 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:19 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:19 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 75 e2 16 a9 13 0c 04 8c 8d 7a a2 d0 d7 33 d7 2b fb 0e 97 97 e6 8d 9f 50 cd 49 9c 9e 16 6a c8 ca a0 f2 8d 5f 5f d9 5f 13 e1 6f cb a8 63 39 a5 cd 12 59 a4 40 66 be 0b 17 1d b0 41 5f 49 49 53 09 92 41 6e f3 90 38 f2 cf 13 8e dc 30 d9 8b cb 1c 82 d8 9f ad bc 31 d2 55 81 18 82 3d a5 d1 60 ca 5b c8 48 d6 7d 16 e5 f1 e3 9b df bd 3f 89 4b cc ac 15 58 3e cf 11 4d fc 22 ba 7d aa 51 a9 a7 09
                                                Data Ascii: )euz3+PIj___oc9Y@fA_IISAn801U=`[H}?KX>M"}Q


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.66291047.88.77.1874436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:25 UTC555OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                Host: kelegran.cc
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Service-Worker: script
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: same-origin
                                                Sec-Fetch-Dest: serviceworker
                                                Referer: https://kelegran.cc/ZH/sw-B-D11xEt.js
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                If-None-Match: "66fefcfb-8ecc7"
                                                If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
                                                2025-01-11 23:58:25 UTC453INHTTP/1.1 304 Not Modified
                                                Server: nginx
                                                Date: Sat, 11 Jan 2025 23:58:25 GMT
                                                Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                Connection: close
                                                ETag: "66fefcfb-8ecc7"
                                                Expires: Sun, 12 Jan 2025 11:58:25 GMT
                                                Cache-Control: max-age=43200
                                                Strict-Transport-Security: max-age=31536000
                                                Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.662911149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:25 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 296
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:25 UTC296OUTData Raw: f9 bf a2 d9 d9 86 29 65 8e 33 62 85 dd ea da f9 86 11 70 31 91 be 40 4b 6a a6 05 9d 8b ab 45 2a 92 f8 0e 53 69 6f 00 47 ac 27 a3 61 b4 21 4b f6 ba f6 05 ce a7 c5 e9 e8 d4 46 d4 5a e4 bd 95 2e 57 53 cc 04 c7 e3 ab ff 82 22 1f 41 24 7c 37 53 66 c9 c9 ea 69 8f 90 5e 7a 18 fe b4 bb 7a cd 82 1a fa e9 2f 81 aa 76 b7 18 9e 8b 1e 99 f5 30 64 d6 de a9 6b 0d ec 56 d0 38 83 41 67 0e 3d 05 53 b9 18 56 54 88 eb fb 60 1e de 62 c7 1a 80 95 e3 91 97 ad 94 17 dd b4 8a 5f 2c f0 d2 b3 ac 7c fe 38 50 47 22 cb e8 52 6a 3c 21 f4 fb 0e 77 ed 8f f7 6f 3b cd 76 7d 0a c4 bf 1b 6d 0e 9f e6 b4 2f 0b b1 bd b2 ee 4f d3 2c 39 76 35 10 8a 63 ff 5b e3 04 b5 7d 0b 7f 9e 39 b5 13 7b 1f 36 92 60 cc ea c4 47 f1 ec 31 dc 55 21 64 67 40 49 c0 c7 d2 7f c7 60 62 62 c1 81 21 a7 ad ff dc 82 e9 62
                                                Data Ascii: )e3bp1@KjE*SioG'a!KFZ.WS"A$|7Sfi^zz/v0dkV8Ag=SVT`b_,|8PG"Rj<!wo;v}m/O,9v5c[}9{6`G1U!dg@I`bb!b
                                                2025-01-11 23:58:26 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:26 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:26 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 a6 ca 7d b5 94 1f d2 bb d4 8f 0c 54 33 82 7d cb a2 be 9c e7 41 e4 11 2c 70 8c 9b 6b 7c ad 98 14 39 80 3c 9a 2c 48 5f 64 17 aa 87 f4 2e fe 62 b2 63 c4 a1 f0 83 07 25 67 c3 26 89 d0 f8 7d 87 81 0c 32 ac 87 6e f4 ae ce 1d c4 46 5b 02 f2 80 ae 9c 19 82 c5 a5 2e cd c2 2f 6c 91 bd 3d 43 6d c3 aa 0a 76 48 18 c7 94 d4 15 0c 62 55 24 83 6a 42 5e 27 50 9d 53 cd 04 75 43 9f 3a 24 8d 52 42 76
                                                Data Ascii: )e}T3}A,pk|9<,H_d.bc%g&}2nF[./l=CmvHbU$jB^'PSuC:$RBv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.662913149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:28 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: kcb0aY4lBGbTncNk9HkKig==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:58:28 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:28 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:58:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.662912149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:28 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:28 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:28 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:58:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.662915149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:30 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 232
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:30 UTC232OUTData Raw: f9 bf a2 d9 d9 86 29 65 b2 ce 10 bd b5 08 35 61 07 c6 67 45 33 b9 ae 4c 75 f2 47 fb 2c a0 df 09 16 67 25 bd a7 31 39 48 0a d7 60 ca 6d 21 6b 7d 4d 8d 21 d2 0d eb aa 29 74 d0 67 cd 35 a6 d0 96 2e 8f 89 7e 2d 90 81 f8 ca f4 9d bc 21 6b d7 ec 6e 6f 01 7a 28 ed 13 da 0c 82 88 bc 32 c1 07 68 32 cc b0 27 cf d5 b0 67 02 8f a5 95 62 8e e2 9a 99 2d de d1 d6 14 61 06 98 21 d5 f7 9b 93 7f 14 18 9f 73 be bf cb 42 22 55 29 3c ea db f1 1f 67 65 4b a1 d0 64 6c 36 1e 93 0d aa fd 4b 77 e3 ea 66 8b 8d 52 50 51 54 1b be e3 5f 44 d6 59 8e 81 3e 1f cf d3 b8 18 b2 3e 3d b9 53 b7 a4 47 06 a3 a2 cf 30 f3 0f ea a8 af 10 2d 8a d4 c7 cd 2a d7 41 c2 73 0f c6 70 05 a0 51 6a 68 f2 7e aa 1f ae 88 8f 3f b2 57 cc e0 55
                                                Data Ascii: )e5agE3LuG,g%19H`m!k}M!)tg5.~-!knoz(2h2'gb-a!sB"U)<geKdl6KwfRPQT_DY>>=SG0-*AspQjh~?WU
                                                2025-01-11 23:58:31 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:31 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:31 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 1c cf ee b2 fe dc 61 0b 43 3e 99 38 48 26 73 f1 e1 a8 83 c1 d7 1a 91 fc 28 99 62 d0 04 77 90 01 17 17 46 d7 30 51 09 09 94 1b 5f f7 c2 76 d6 6a 5d af 5b 5a b3 28 3c fd e2 ff 6b db c5 0a 2b 52 d0 f6 ed e9 94 3f b3 2f b5 80 4b fd 83 73 5c f9 c1 59 4c 2d da cb 99 6b 4e 69 3f c8 b8 2b 1b a2 6d ed fc 5e 19 b3 78 28 be fd 88 4e a2 fe 87 aa 7b 6e ea 72 bd ba 66 39 cf 3e 59 6c fd 44 75 95
                                                Data Ascii: )eaC>8H&s(bwF0Q_vj][Z(<k+R?/Ks\YL-kNi?+m^x(N{nrf9>YlDu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.66291740.113.110.67443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 77 6e 68 49 72 36 4b 50 6b 2b 59 72 4b 4c 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 36 31 63 62 65 38 31 63 30 66 31 37 34 36 0d 0a 0d 0a
                                                Data Ascii: CNT 1 CON 305MS-CV: ywnhIr6KPk+YrKLc.1Context: d961cbe81c0f1746
                                                2025-01-11 23:58:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                2025-01-11 23:58:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 77 6e 68 49 72 36 4b 50 6b 2b 59 72 4b 4c 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 36 31 63 62 65 38 31 63 30 66 31 37 34 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 39 55 2b 78 37 2b 47 35 75 37 2b 66 39 33 34 39 46 52 6a 35 78 69 79 4a 6d 6c 46 77 30 38 46 4e 65 6a 5a 42 76 70 6f 4e 50 47 42 41 74 57 79 2b 43 30 72 61 6f 64 37 43 6e 53 45 6d 57 50 4f 4b 4c 61 4e 59 33 72 75 66 71 76 42 30 66 55 4b 33 59 68 53 79 7a 52 5a 37 63 6c 75 56 45 34 46 50 32 2f 55 34 77 57 31 70 73 2b 6d 5a
                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ywnhIr6KPk+YrKLc.2Context: d961cbe81c0f1746<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU9U+x7+G5u7+f9349FRj5xiyJmlFw08FNejZBvpoNPGBAtWy+C0raod7CnSEmWPOKLaNY3rufqvB0fUK3YhSyzRZ7cluVE4FP2/U4wW1ps+mZ
                                                2025-01-11 23:58:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 77 6e 68 49 72 36 4b 50 6b 2b 59 72 4b 4c 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 36 31 63 62 65 38 31 63 30 66 31 37 34 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: ywnhIr6KPk+YrKLc.3Context: d961cbe81c0f1746<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                2025-01-11 23:58:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                Data Ascii: 202 1 CON 58
                                                2025-01-11 23:58:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 4c 4f 62 4f 66 55 4e 67 45 6d 4d 78 48 45 33 34 2f 6b 44 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                Data Ascii: MS-CV: ULObOfUNgEmMxHE34/kD3w.0Payload parsing failed.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.662918149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:35 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 248
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:35 UTC248OUTData Raw: f9 bf a2 d9 d9 86 29 65 49 88 bb a1 a4 a7 59 59 e3 0f 92 0b 06 a0 41 1b 10 45 c9 f5 c1 d0 47 3c e6 41 c5 c8 8d 91 71 bf 3d 6a b4 23 47 76 1a 7d 07 45 2b 31 5f fd 82 ae f5 c5 79 36 8f 92 f6 75 89 c2 e3 c9 e5 9d b8 2d ce 06 9c e4 df 21 6d 7d ef 3c 70 a6 f0 ab 2d 28 f8 eb c7 aa c3 91 71 bb d5 fb 8e 23 8c 95 af 48 3f ca e4 1a a9 d4 22 07 01 47 bc 1f 01 6d 78 44 35 09 02 7a ce f7 1c fd b4 00 4f 84 e1 10 4a 06 a4 e2 a3 99 4d ef ef 61 f4 1e ad 9a 8d cb bc a8 23 cb 9a 7d 9a ac 7e ae 61 48 3e 5d 25 eb 91 dd 5c 6c 64 46 3e 2c eb 69 68 7b 0a d8 f7 d0 27 3a 78 14 38 a6 41 ad 7a 00 36 81 72 18 5c d7 a9 ee 5d 5e bf 1b 95 6d 11 7b ed 31 32 f6 62 d3 6c db e2 62 9a 45 48 1a 5f c5 14 3b 9a 6f de 7d e7 a1 2a 5e 36 3b c8 5b d6 b7 b1 01 30 29 c3 a6 fe 79
                                                Data Ascii: )eIYYAEG<Aq=j#Gv}E+1_y6u-!m}<p-(q#H?"GmxD5zOJMa#}~aH>]%\ldF>,ih{':x8Az6r\]^m{12blbEH_;o}*^6;[0)y
                                                2025-01-11 23:58:36 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:36 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:36 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 9b 68 64 5b 22 c8 8c fc a9 bd e3 31 ab 97 99 78 a4 4d 24 73 f5 81 80 51 a2 16 38 7b 64 9b b3 22 5c 23 3a 28 a6 b0 c9 60 44 87 68 6b 26 28 2d e1 3e 04 48 c5 3d 19 71 b2 28 e8 53 35 e1 20 7e 15 33 8d eb 0c 7e 96 e9 93 65 56 b2 dc 42 99 62 e3 a1 fa 6e ca ab 20 30 6d 44 4c dd 46 58 04 70 d4 cb 79 ff 11 39 d0 fd 9a 66 bd 2f f3 62 84 21 cf c9 c6 3e a1 dc 73 d6 ca 74 56 3e e5 6a 6e 61 40
                                                Data Ascii: )ehd["1xM$sQ8{d"\#:(`Dhk&(->H=q(S5 ~3~eVBbn 0mDLFXpy9f/b!>stV>jna@


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.662920149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:38 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: ez+gCkZ/mE7E5gAOSVBsqw==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:58:39 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:39 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:58:39 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.662919149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:38 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:39 UTC312INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:39 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:58:39 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.662921149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:40 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 280
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:40 UTC280OUTData Raw: f9 bf a2 d9 d9 86 29 65 25 6b b0 5f 1c d5 7a 68 01 9b 19 07 6a 39 55 0b 5b 28 e6 c0 bd 12 75 d9 33 f9 8e a5 60 84 d3 12 d0 49 e5 dc 64 23 26 95 c1 c7 de e9 1e 4a 66 cd b7 9c 8e cb 0f 00 44 88 40 f6 33 e3 84 d9 4f 83 d5 31 bb 57 07 96 74 e2 54 dd 69 97 0f 13 b1 31 ba ea 79 0b 83 d0 3a 31 5e 69 5b eb ec 88 4b 26 12 82 f2 e3 f1 bd 1c 12 aa 4e 59 fe 8b 83 59 ec 4a d0 aa 20 2b 24 b9 5e c7 bf 17 92 3a 44 fd 19 f3 13 84 22 d5 31 28 24 a0 4d e6 56 bb 06 e5 79 ed f1 2a d9 fb 90 2d ab e8 b7 07 53 9e 7e 37 21 eb 28 27 25 61 4e f1 05 be de 8a e0 33 5c 31 9b 84 f5 b1 38 d8 dc 40 93 16 02 b6 45 63 6b 7a ab 00 38 75 f8 f5 fe 05 1f ab 88 b6 2e 21 6b 85 35 37 49 33 71 01 b2 f9 00 f0 e7 57 f6 07 9a 4a 5d 0d 86 dc 28 b8 be 4c 5e f0 cf cf 58 9d 96 b6 9e d1 a8 87 c4 73 d2 f1
                                                Data Ascii: )e%k_zhj9U[(u3`Id#&JfD@3O1WtTi1y:1^i[K&NYYJ +$^:D"1($MVy*-S~7!('%aN3\18@Eckz8u.!k57I3qWJ](L^Xs
                                                2025-01-11 23:58:41 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:41 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:41 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 6e 75 d4 7d b0 a5 1e 20 a9 2b da 1e 8a 69 fc f4 ea 5b 33 4f b1 43 64 2c 4b aa 17 74 71 84 4e 92 ed c3 cc 6d 49 67 ae 4d 36 92 df 1d b9 ce 3b d7 73 85 0d c8 d8 df 3d 34 71 a1 16 22 8b f9 77 1b 80 40 9b 3a e3 6a a5 6b ba aa 1d a1 14 b7 9a 52 b3 98 25 52 2c 2e c6 37 26 9a d7 7b b5 42 15 87 d4 f5 77 43 15 f1 30 43 e6 33 fd a5 49 3b 59 77 a2 f9 20 ec d3 01 60 db bd 54 9e 94 56 26 d3 40
                                                Data Ascii: )enu} +i[3OCd,KtqNmIgM6;s=4q"w@:jkR%R,.7&{BwC0C3I;Yw `TV&@


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.662923149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:45 UTC439OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 248
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:45 UTC248OUTData Raw: f9 bf a2 d9 d9 86 29 65 ab fd 0e 62 ea f2 23 52 0f bd 52 2a 62 16 24 56 fc 8e 05 c1 f9 6a 82 e5 bd 03 cf 57 cf 92 5f f0 62 ba 9d 9e 79 b9 70 16 ac 33 11 48 fc cb 6a 9c d9 ea 25 f9 ab 36 59 28 ce 45 5f 11 9b 1c 45 57 3e 3d 02 63 a2 d0 3c 8e 02 0c df 4f 37 ff fe 39 8e 3b b1 5d e1 d4 cd ed 1e 27 8f 75 65 5e 99 ae be 5a 33 4d c1 1c 40 2e 6e 6b 8a 0a 81 e8 36 e3 66 31 0a 6c d8 92 dc 85 c2 95 36 1f f7 43 b3 c7 eb d4 63 e2 9a 5f 95 b6 92 cb 8e 88 6d 46 90 ce 18 b4 98 b4 2d e0 1a 12 47 24 6b d0 52 47 af 74 0e 49 53 36 77 27 b0 72 76 47 dc 51 f0 47 11 dc 84 1c 7d 06 54 d9 33 02 ac e4 f7 63 af 2f 96 8c af bc 23 ea a9 db 2c e1 ea 64 37 be ee 79 c8 c0 30 65 05 31 07 e1 ab 71 40 8a 10 ef 80 cf d2 34 15 c8 8c 08 f4 ce c7 9c 5f 96 af 87 11 3a 04 25
                                                Data Ascii: )eb#RR*b$VjW_byp3Hj%6Y(E_EW>=c<O79;]'ue^Z3M@.nk6f1l6Cc_mF-G$kRGtIS6w'rvGQG}T3c/#,d7y0e1q@4_:%
                                                2025-01-11 23:58:46 UTC408INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:46 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 136
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                Strict-Transport-Security: max-age=35768000
                                                2025-01-11 23:58:46 UTC136INData Raw: f9 bf a2 d9 d9 86 29 65 6d b7 19 b6 e2 22 31 a3 ed d9 a2 a1 33 54 3c fc 4e b3 42 90 64 45 a4 ce 3c 13 98 e8 09 1b b8 ae 35 49 0c 06 fe c7 50 76 01 2e fe 89 c5 67 2c 5c 47 07 64 1e ee cf 04 70 ef 9f 26 c0 04 9f 9e 71 f5 a0 97 e8 07 8a cb 74 2d d6 a2 40 1f 1c 63 a2 39 79 1e 38 26 d0 8e 37 14 1d a6 c1 c7 8d 2b fa d4 a0 ae 96 6c 08 65 80 36 76 97 45 3f ba 1d a2 11 6d e7 81 3b e2 81 8f 56 ab a7 30 ef 91 ce 4f
                                                Data Ascii: )em"13T<NBdE<5IPv.g,\Gdp&qt-@c9y8&7+le6vE?m;V0O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.662924149.154.167.99443
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:49 UTC440OUTPOST /apiw1 HTTP/1.1
                                                Host: venus.web.telegram.org
                                                Connection: keep-alive
                                                Content-Length: 0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Origin: https://kelegran.cc
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://kelegran.cc/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2025-01-11 23:58:50 UTC355INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                Pragma: no-cache
                                                Cache-control: no-store
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Headers: origin, content-type
                                                Access-Control-Max-Age: 1728000
                                                2025-01-11 23:58:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.662925149.154.167.994436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-11 23:58:49 UTC533OUTGET /apiws HTTP/1.1
                                                Host: kws2.web.telegram.org
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://kelegran.cc
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: OpBcHXkoou1Jh3n9AOui7Q==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                Sec-WebSocket-Protocol: binary
                                                2025-01-11 23:58:50 UTC150INHTTP/1.1 404 Not Found
                                                Server: nginx/1.18.0
                                                Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                Content-Type: text/html
                                                Content-Length: 169
                                                Connection: close
                                                2025-01-11 23:58:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:1
                                                Start time:18:57:24
                                                Start date:11/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:57:28
                                                Start date:11/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2212,i,16342198459727866307,9645723997162088560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:4
                                                Start time:18:57:34
                                                Start date:11/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kelegran.cc/apps.html"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:8
                                                Start time:18:57:52
                                                Start date:11/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKbBYNn2YYpZfm_otmtbjBEqj3hnMf-mu3ZVoojK5KWdw
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:9
                                                Start time:18:57:52
                                                Start date:11/01/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,5302742752011005782,9489040089410649028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly