Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegld.vip/app

Overview

General Information

Sample URL:https://telegld.vip/app
Analysis ID:1589314
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2488,i,4317429505772473669,8837605208301181063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegld.vip/app" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLdBYNnmmUZ69uptgkmA-4TWOrDX1BTA2shqP2NA5WwJA MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1804,i,17929205649739178467,2411063082877568200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    3.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      3.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        3.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://telegld.vip/appAvira URL Cloud: detection malicious, Label: phishing
          Source: https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
          Source: https://web-telegram.topAvira URL Cloud: Label: malware
          Source: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://web-telegram.top/api/index/configAvira URL Cloud: Label: malware
          Source: https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
          Source: https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 3.5.pages.csv, type: HTML
          Source: Yara matchFile source: 3.2.pages.csv, type: HTML
          Source: Yara matchFile source: 3.3.pages.csv, type: HTML
          Source: Yara matchFile source: 3.4.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegld.vip
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegld.vip
          Source: https://ketegrt.cc/apps.htmlHTTP Parser: No favicon
          Source: global trafficTCP traffic: 192.168.2.4:64601 -> 1.1.1.1:53
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /app HTTP/1.1Host: telegld.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /app/ HTTP/1.1Host: telegld.vipConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: telegld.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegld.vip/app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://telegld.vip/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ketegrt.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: web-telegram.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ketegrt.cc/ZH/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ketegrt.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://ketegrt.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ketegrt.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegrt.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ketegrt.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gEtEIbH1lbSrmsLK3jwQNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RFPYq/PPjSRkmZyQAzn2RQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: ketegrt.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Zl/sJhbOXHW7P63WFDQwaQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kmwPrqBXnXvakCkhC7QdnQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CN68OI3zba0SFXB5raVqiw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: ketegrt.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ketegrt.cc/ZH/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66fefcfb-8ecc7"If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HFTxcQlDLdpVWjI/fS13Yw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: p25cW8nAc+Foe0T8Vf+6DA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ketegrt.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0iA46Z5hDbhfe7bCFVCbJg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: telegld.vip
          Source: global trafficDNS traffic detected: DNS query: ketegrt.cc
          Source: global trafficDNS traffic detected: DNS query: web-telegram.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://ketegrt.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ketegrt.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:58:41 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 11 Jan 2025 23:58:42 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:49 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:49 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:50 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:58:50 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:00 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:00 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:11 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:11 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:22 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:22 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:33 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:33 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:44 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:44 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 23:59:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
          Source: sets.json.0.drString found in binary or memory: https://24.hu
          Source: sets.json.0.drString found in binary or memory: https://aajtak.in
          Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: sets.json.0.drString found in binary or memory: https://alice.tw
          Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
          Source: sets.json.0.drString found in binary or memory: https://autobild.de
          Source: sets.json.0.drString found in binary or memory: https://baomoi.com
          Source: sets.json.0.drString found in binary or memory: https://bild.de
          Source: sets.json.0.drString found in binary or memory: https://blackrock.com
          Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
          Source: sets.json.0.drString found in binary or memory: https://bluradio.com
          Source: sets.json.0.drString found in binary or memory: https://bolasport.com
          Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
          Source: chromecache_104.2.drString found in binary or memory: https://browsehappy.com/
          Source: sets.json.0.drString found in binary or memory: https://bumbox.com
          Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
          Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
          Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
          Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
          Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
          Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
          Source: sets.json.0.drString found in binary or memory: https://chatbot.com
          Source: sets.json.0.drString found in binary or memory: https://chennien.com
          Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
          Source: sets.json.0.drString found in binary or memory: https://clarosports.com
          Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
          Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
          Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
          Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
          Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
          Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
          Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
          Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
          Source: sets.json.0.drString found in binary or memory: https://computerbild.de
          Source: sets.json.0.drString found in binary or memory: https://content-loader.com
          Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
          Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
          Source: sets.json.0.drString found in binary or memory: https://css-load.com
          Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
          Source: sets.json.0.drString found in binary or memory: https://deere.com
          Source: sets.json.0.drString found in binary or memory: https://desimartini.com
          Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
          Source: sets.json.0.drString found in binary or memory: https://drimer.io
          Source: sets.json.0.drString found in binary or memory: https://drimer.travel
          Source: sets.json.0.drString found in binary or memory: https://economictimes.com
          Source: sets.json.0.drString found in binary or memory: https://een.be
          Source: sets.json.0.drString found in binary or memory: https://efront.com
          Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
          Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
          Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
          Source: sets.json.0.drString found in binary or memory: https://ella.sv
          Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
          Source: sets.json.0.drString found in binary or memory: https://elpais.uy
          Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
          Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
          Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
          Source: sets.json.0.drString found in binary or memory: https://fakt.pl
          Source: sets.json.0.drString found in binary or memory: https://finn.no
          Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
          Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
          Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
          Source: chromecache_121.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_135.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
          Source: sets.json.0.drString found in binary or memory: https://gnttv.com
          Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
          Source: sets.json.0.drString found in binary or memory: https://grid.id
          Source: sets.json.0.drString found in binary or memory: https://gridgames.app
          Source: sets.json.0.drString found in binary or memory: https://growthrx.in
          Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
          Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
          Source: sets.json.0.drString found in binary or memory: https://hapara.com
          Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
          Source: sets.json.0.drString found in binary or memory: https://hc1.com
          Source: sets.json.0.drString found in binary or memory: https://hc1.global
          Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
          Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
          Source: sets.json.0.drString found in binary or memory: https://healthshots.com
          Source: sets.json.0.drString found in binary or memory: https://hearty.app
          Source: sets.json.0.drString found in binary or memory: https://hearty.gift
          Source: sets.json.0.drString found in binary or memory: https://hearty.me
          Source: sets.json.0.drString found in binary or memory: https://heartymail.com
          Source: sets.json.0.drString found in binary or memory: https://heatworld.com
          Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
          Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
          Source: sets.json.0.drString found in binary or memory: https://hj.rs
          Source: sets.json.0.drString found in binary or memory: https://hjck.com
          Source: sets.json.0.drString found in binary or memory: https://html-load.cc
          Source: sets.json.0.drString found in binary or memory: https://html-load.com
          Source: sets.json.0.drString found in binary or memory: https://human-talk.org
          Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
          Source: sets.json.0.drString found in binary or memory: https://img-load.com
          Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
          Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
          Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
          Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
          Source: sets.json.0.drString found in binary or memory: https://interia.pl
          Source: sets.json.0.drString found in binary or memory: https://intoday.in
          Source: sets.json.0.drString found in binary or memory: https://iolam.it
          Source: sets.json.0.drString found in binary or memory: https://ishares.com
          Source: sets.json.0.drString found in binary or memory: https://jagran.com
          Source: sets.json.0.drString found in binary or memory: https://johndeere.com
          Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
          Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
          Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
          Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
          Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
          Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
          Source: sets.json.0.drString found in binary or memory: https://kaksya.in
          Source: chromecache_138.2.drString found in binary or memory: https://ketegrt.cc/apps.html
          Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
          Source: sets.json.0.drString found in binary or memory: https://kompas.com
          Source: sets.json.0.drString found in binary or memory: https://kompas.tv
          Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
          Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
          Source: sets.json.0.drString found in binary or memory: https://landyrev.com
          Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
          Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
          Source: sets.json.0.drString found in binary or memory: https://lateja.cr
          Source: sets.json.0.drString found in binary or memory: https://libero.it
          Source: sets.json.0.drString found in binary or memory: https://linternaute.com
          Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
          Source: sets.json.0.drString found in binary or memory: https://livechat.com
          Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
          Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
          Source: sets.json.0.drString found in binary or memory: https://livemint.com
          Source: sets.json.0.drString found in binary or memory: https://max.auto
          Source: sets.json.0.drString found in binary or memory: https://medonet.pl
          Source: sets.json.0.drString found in binary or memory: https://meo.pt
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
          Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
          Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
          Source: sets.json.0.drString found in binary or memory: https://mightytext.net
          Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
          Source: sets.json.0.drString found in binary or memory: https://money.pl
          Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
          Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
          Source: sets.json.0.drString found in binary or memory: https://nacion.com
          Source: sets.json.0.drString found in binary or memory: https://naukri.com
          Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
          Source: sets.json.0.drString found in binary or memory: https://nien.co
          Source: sets.json.0.drString found in binary or memory: https://nien.com
          Source: sets.json.0.drString found in binary or memory: https://nien.org
          Source: sets.json.0.drString found in binary or memory: https://nlc.hu
          Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
          Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
          Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
          Source: sets.json.0.drString found in binary or memory: https://nvidia.com
          Source: sets.json.0.drString found in binary or memory: https://o2.pl
          Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
          Source: sets.json.0.drString found in binary or memory: https://onet.pl
          Source: sets.json.0.drString found in binary or memory: https://ottplay.com
          Source: sets.json.0.drString found in binary or memory: https://p106.net
          Source: sets.json.0.drString found in binary or memory: https://p24.hu
          Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
          Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
          Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
          Source: sets.json.0.drString found in binary or memory: https://player.pl
          Source: sets.json.0.drString found in binary or memory: https://plejada.pl
          Source: sets.json.0.drString found in binary or memory: https://poalim.site
          Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
          Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
          Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
          Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
          Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
          Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
          Source: sets.json.0.drString found in binary or memory: https://radio1.be
          Source: sets.json.0.drString found in binary or memory: https://radio2.be
          Source: sets.json.0.drString found in binary or memory: https://reactor.cc
          Source: sets.json.0.drString found in binary or memory: https://repid.org
          Source: sets.json.0.drString found in binary or memory: https://reshim.org
          Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
          Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
          Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
          Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
          Source: sets.json.0.drString found in binary or memory: https://samayam.com
          Source: sets.json.0.drString found in binary or memory: https://sapo.io
          Source: sets.json.0.drString found in binary or memory: https://sapo.pt
          Source: sets.json.0.drString found in binary or memory: https://shock.co
          Source: sets.json.0.drString found in binary or memory: https://smaker.pl
          Source: sets.json.0.drString found in binary or memory: https://smoney.vn
          Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
          Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
          Source: sets.json.0.drString found in binary or memory: https://songshare.com
          Source: sets.json.0.drString found in binary or memory: https://songstats.com
          Source: sets.json.0.drString found in binary or memory: https://sporza.be
          Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
          Source: sets.json.0.drString found in binary or memory: https://startlap.hu
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
          Source: sets.json.0.drString found in binary or memory: https://stripe.com
          Source: sets.json.0.drString found in binary or memory: https://stripe.network
          Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
          Source: sets.json.0.drString found in binary or memory: https://supereva.it
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://t.me/botfather)
          Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
          Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
          Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
          Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
          Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_125.2.dr, chromecache_124.2.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
          Source: sets.json.0.drString found in binary or memory: https://text.com
          Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
          Source: sets.json.0.drString found in binary or memory: https://the42.ie
          Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
          Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
          Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
          Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
          Source: sets.json.0.drString found in binary or memory: https://tolteck.app
          Source: sets.json.0.drString found in binary or memory: https://tolteck.com
          Source: sets.json.0.drString found in binary or memory: https://top.pl
          Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
          Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
          Source: sets.json.0.drString found in binary or memory: https://tvid.in
          Source: sets.json.0.drString found in binary or memory: https://tvn.pl
          Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
          Source: sets.json.0.drString found in binary or memory: https://unotv.com
          Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
          Source: sets.json.0.drString found in binary or memory: https://vrt.be
          Source: sets.json.0.drString found in binary or memory: https://vwo.com
          Source: chromecache_123.2.drString found in binary or memory: https://web-telegram.top
          Source: chromecache_104.2.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_104.2.drString found in binary or memory: https://web.telegram.org/k/
          Source: sets.json.0.drString found in binary or memory: https://welt.de
          Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
          Source: sets.json.0.drString found in binary or memory: https://wildix.com
          Source: sets.json.0.drString found in binary or memory: https://wildixin.com
          Source: sets.json.0.drString found in binary or memory: https://wingify.com
          Source: sets.json.0.drString found in binary or memory: https://wordle.at
          Source: sets.json.0.drString found in binary or memory: https://wp.pl
          Source: sets.json.0.drString found in binary or memory: https://wpext.pl
          Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
          Source: sets.json.0.drString found in binary or memory: https://ya.ru
          Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
          Source: sets.json.0.drString found in binary or memory: https://zalo.me
          Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
          Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
          Source: sets.json.0.drString found in binary or memory: https://zoom.com
          Source: sets.json.0.drString found in binary or memory: https://zoom.us
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64619
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64612
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 64619 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64681 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64644
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 64661 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 64644 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64662
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64661
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64681
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64713
          Source: unknownNetwork traffic detected: HTTP traffic on port 64736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\sets.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\manifest.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\LICENSEJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\_metadata\Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\_metadata\verified_contents.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4008_112251444\manifest.fingerprintJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4008_2067575819Jump to behavior
          Source: classification engineClassification label: mal68.phis.win@27/83@24/7
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2488,i,4317429505772473669,8837605208301181063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegld.vip/app"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLdBYNnmmUZ69uptgkmA-4TWOrDX1BTA2shqP2NA5WwJA
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1804,i,17929205649739178467,2411063082877568200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2488,i,4317429505772473669,8837605208301181063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1804,i,17929205649739178467,2411063082877568200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          File Deletion
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://telegld.vip/app100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          https://web-telegram.top100%Avira URL Cloudmalware
          https://ketegrt.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
          https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
          https://ketegrt.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
          https://web-telegram.top/api/index/config100%Avira URL Cloudmalware
          https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
          https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          telegld.vip
          47.251.98.254
          truetrue
            unknown
            google.com
            172.217.168.78
            truefalse
              high
              venus.web.telegram.org
              149.154.167.99
              truefalse
                high
                www.google.com
                142.250.186.164
                truefalse
                  high
                  kws2.web.telegram.org
                  149.154.167.99
                  truefalse
                    high
                    ketegrt.cc
                    47.88.77.187
                    truefalse
                      high
                      web-telegram.top
                      47.88.77.187
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aqfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/page-DDzvVQWi.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://web-telegram.top/api/index/configfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://ketegrt.cc/ZH/index-BUpdU1Ow.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://wieistmeineip.desets.json.0.drfalse
                          high
                          https://mercadoshops.com.cosets.json.0.drfalse
                            high
                            https://gliadomain.comsets.json.0.drfalse
                              high
                              https://poalim.xyzsets.json.0.drfalse
                                high
                                https://mercadolivre.comsets.json.0.drfalse
                                  high
                                  https://reshim.orgsets.json.0.drfalse
                                    high
                                    https://nourishingpursuits.comsets.json.0.drfalse
                                      high
                                      https://medonet.plsets.json.0.drfalse
                                        high
                                        https://unotv.comsets.json.0.drfalse
                                          high
                                          https://mercadoshops.com.brsets.json.0.drfalse
                                            high
                                            https://joyreactor.ccsets.json.0.drfalse
                                              high
                                              https://zdrowietvn.plsets.json.0.drfalse
                                                high
                                                https://johndeere.comsets.json.0.drfalse
                                                  high
                                                  https://songstats.comsets.json.0.drfalse
                                                    high
                                                    https://baomoi.comsets.json.0.drfalse
                                                      high
                                                      https://supereva.itsets.json.0.drfalse
                                                        high
                                                        https://elfinancierocr.comsets.json.0.drfalse
                                                          high
                                                          https://getdesktop.telegram.org/)__chromecache_125.2.dr, chromecache_124.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://bolasport.comsets.json.0.drfalse
                                                            high
                                                            https://rws1nvtvt.comsets.json.0.drfalse
                                                              high
                                                              https://github.com/eshaz/simple-yencchromecache_135.2.drfalse
                                                                high
                                                                https://desimartini.comsets.json.0.drfalse
                                                                  high
                                                                  https://hearty.appsets.json.0.drfalse
                                                                    high
                                                                    https://hearty.giftsets.json.0.drfalse
                                                                      high
                                                                      https://mercadoshops.comsets.json.0.drfalse
                                                                        high
                                                                        https://heartymail.comsets.json.0.drfalse
                                                                          high
                                                                          https://nlc.husets.json.0.drfalse
                                                                            high
                                                                            https://p106.netsets.json.0.drfalse
                                                                              high
                                                                              https://web-telegram.topchromecache_123.2.drfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://radio2.besets.json.0.drfalse
                                                                                high
                                                                                https://finn.nosets.json.0.drfalse
                                                                                  high
                                                                                  https://hc1.comsets.json.0.drfalse
                                                                                    high
                                                                                    https://kompas.tvsets.json.0.drfalse
                                                                                      high
                                                                                      https://mystudentdashboard.comsets.json.0.drfalse
                                                                                        high
                                                                                        https://songshare.comsets.json.0.drfalse
                                                                                          high
                                                                                          https://github.com/emn178/js-md5chromecache_121.2.dr, chromecache_110.2.drfalse
                                                                                            high
                                                                                            https://smaker.plsets.json.0.drfalse
                                                                                              high
                                                                                              https://mercadopago.com.mxsets.json.0.drfalse
                                                                                                high
                                                                                                https://p24.husets.json.0.drfalse
                                                                                                  high
                                                                                                  https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://web.telegram.org/chromecache_104.2.drfalse
                                                                                                      high
                                                                                                      https://24.husets.json.0.drfalse
                                                                                                        high
                                                                                                        https://mercadopago.com.pesets.json.0.drfalse
                                                                                                          high
                                                                                                          https://ads.telegram.org/guidelines).chromecache_125.2.dr, chromecache_124.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://cardsayings.netsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://text.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://browsehappy.com/chromecache_104.2.drfalse
                                                                                                                high
                                                                                                                https://telegram.org/dl/ios)chromecache_125.2.dr, chromecache_124.2.drfalse
                                                                                                                  high
                                                                                                                  https://mightytext.netsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://pudelek.plsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://hazipatika.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://joyreactor.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://cookreactor.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://wildixin.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://cognitiveai.rusets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://nacion.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://chennien.comsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drimer.travelsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://deccoria.plsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://mercadopago.clsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://naukri.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://interia.plsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://sapo.iosets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://wpext.plsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://welt.desets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://drimer.iosets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://the42.iesets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        47.251.98.254
                                                                                                                                                                                                        telegld.vipUnited States
                                                                                                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                                                        149.154.167.99
                                                                                                                                                                                                        venus.web.telegram.orgUnited Kingdom
                                                                                                                                                                                                        62041TELEGRAMRUfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        47.88.77.187
                                                                                                                                                                                                        ketegrt.ccUnited States
                                                                                                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                        Analysis ID:1589314
                                                                                                                                                                                                        Start date and time:2025-01-12 00:57:36 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 3m 15s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                        Sample URL:https://telegld.vip/app
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal68.phis.win@27/83@24/7
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.185.238, 74.125.71.84, 216.58.206.46, 216.58.206.78, 217.20.57.24, 192.229.221.95, 142.250.185.206, 142.250.186.174, 142.250.186.46, 142.250.184.238, 172.217.16.206, 142.250.184.206, 142.250.186.163, 34.104.35.123, 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • VT rate limit hit for: https://telegld.vip/app
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                                        Entropy (8bit):5.11458514637545
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                        Entropy (8bit):6.018989605004616
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                        MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                        SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                        SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                        SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                        Entropy (8bit):3.820000180714897
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                        MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                        SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                        SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                        SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                        Entropy (8bit):4.462192586591686
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                        MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                        SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                        SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                        SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9817
                                                                                                                                                                                                        Entropy (8bit):4.629347296880043
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                        MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                        SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                        SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                        SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                        Entropy (8bit):3.807528040832412
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                                                                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                                                                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                                                                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                                                                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5536
                                                                                                                                                                                                        Entropy (8bit):5.549093236399025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                                                                                                                                                                        MD5:44FB6813902087590268DEFC64BF976C
                                                                                                                                                                                                        SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                                                                                                                                                                        SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                                                                                                                                                                        SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/pageSignQR-p6DGGr3x.js
                                                                                                                                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):357
                                                                                                                                                                                                        Entropy (8bit):5.223844699524094
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                                                                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                                                                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                                                                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                                                                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                                                                                                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8950)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8995
                                                                                                                                                                                                        Entropy (8bit):5.1397006228873945
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                                                                                                                                                                        MD5:8DF9CA25309F3DEE626A02DA74877701
                                                                                                                                                                                                        SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                                                                                                                                                                        SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                                                                                                                                                                        SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1757)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14360
                                                                                                                                                                                                        Entropy (8bit):5.1063300362408635
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                                                                                                                                                                        MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                                                                                                                                                                        SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                                                                                                                                                                        SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                                                                                                                                                                        SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):136144
                                                                                                                                                                                                        Entropy (8bit):5.638034511113687
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                                                                                                                                                                        MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                                                                                                                                                                        SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                                                                                                                                                                        SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                                                                                                                                                                        SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                                                                                                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8950)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8995
                                                                                                                                                                                                        Entropy (8bit):5.1397006228873945
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                                                                                                                                                                        MD5:8DF9CA25309F3DEE626A02DA74877701
                                                                                                                                                                                                        SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                                                                                                                                                                        SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                                                                                                                                                                        SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/button-BYGVCEZi.js
                                                                                                                                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6720
                                                                                                                                                                                                        Entropy (8bit):7.9634194075923155
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                                                                                                                                                                                        MD5:DDBE8450AE34795DEE574854E9B01533
                                                                                                                                                                                                        SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                                                                                                                                                                                        SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                                                                                                                                                                                        SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                                                                                                                                                                        Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                        Entropy (8bit):5.184833466026929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                                                                                                                                                                        MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                                                                                                                                                                        SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                                                                                                                                                                        SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                                                                                                                                                                        SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                                                                                                                                                                        Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24097
                                                                                                                                                                                                        Entropy (8bit):5.007587360243521
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                                                                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                                                                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                                                                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                                                                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/countries-CzeCvYH8.js
                                                                                                                                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1005299
                                                                                                                                                                                                        Entropy (8bit):5.491428939188438
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                                                                                                                                                                        MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                                                                                                                                                                        SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                                                                                                                                                                        SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                                                                                                                                                                        SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/mtproto.worker-B3zftXdc.js
                                                                                                                                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1069
                                                                                                                                                                                                        Entropy (8bit):5.1276420682934996
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                                                                                                                                                                        MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                                                                                                                                                                        SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                                                                                                                                                                        SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                                                                                                                                                                        SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/img/logo_padded.svg
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10508
                                                                                                                                                                                                        Entropy (8bit):5.270611253974521
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                                                                                                                                                                        MD5:8A7911A5D697C6F28D926171CDDD537A
                                                                                                                                                                                                        SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                                                                                                                                                                        SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                                                                                                                                                                        SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/page-DDzvVQWi.js
                                                                                                                                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8024
                                                                                                                                                                                                        Entropy (8bit):7.968253218602803
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                                                                                                                                                                                        MD5:073578B7F22768BAA58CF9A87380538A
                                                                                                                                                                                                        SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                                                                                                                                                                                        SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                                                                                                                                                                                        SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                                                                                                                                                                                        Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):66129
                                                                                                                                                                                                        Entropy (8bit):5.5900254265270926
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                                                                                                                                                                        MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                                                                                                                                                                        SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                                                                                                                                                                        SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                                                                                                                                                                        SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/qr-code-styling-CvBVNv73.js
                                                                                                                                                                                                        Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5536
                                                                                                                                                                                                        Entropy (8bit):5.549093236399025
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                                                                                                                                                                        MD5:44FB6813902087590268DEFC64BF976C
                                                                                                                                                                                                        SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                                                                                                                                                                        SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                                                                                                                                                                        SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11016
                                                                                                                                                                                                        Entropy (8bit):7.981401592946327
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                                                                                                                                                                        MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                                                                                                                                                                        SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                                                                                                                                                                        SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                                                                                                                                                                        SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                                                                        Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):136144
                                                                                                                                                                                                        Entropy (8bit):5.638034511113687
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                                                                                                                                                                        MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                                                                                                                                                                        SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                                                                                                                                                                        SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                                                                                                                                                                        SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1668
                                                                                                                                                                                                        Entropy (8bit):6.329827477688989
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                                                                                                                                                                        MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                                                                                                                                                                        SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                                                                                                                                                                        SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                                                                                                                                                                        SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):20505
                                                                                                                                                                                                        Entropy (8bit):7.967299642744222
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                                                                                                                                                                        MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                                                                                                                                                                        SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                                                                                                                                                                        SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                                                                                                                                                                        SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/telegram.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7924
                                                                                                                                                                                                        Entropy (8bit):7.969062386124476
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                                                                                                                                                                                        MD5:5D39C40B5F1D878434AF6212575D928A
                                                                                                                                                                                                        SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                                                                                                                                                                                        SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                                                                                                                                                                                        SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                                                                                                                                                                                        Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1005299
                                                                                                                                                                                                        Entropy (8bit):5.491428939188438
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                                                                                                                                                                        MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                                                                                                                                                                        SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                                                                                                                                                                        SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                                                                                                                                                                        SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):20505
                                                                                                                                                                                                        Entropy (8bit):7.967299642744222
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                                                                                                                                                                        MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                                                                                                                                                                        SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                                                                                                                                                                        SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                                                                                                                                                                        SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3632
                                                                                                                                                                                                        Entropy (8bit):4.7839540683439
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:09J59BhI7nh+qqBnyJO7GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJvjih+ihTzyaMaNo
                                                                                                                                                                                                        MD5:4594A5AC01EE4E7854C37F62CD602BD6
                                                                                                                                                                                                        SHA1:1DA6D6E3A8BC7A0B9FD8BDEB24165549AF5CA677
                                                                                                                                                                                                        SHA-256:A3F4706ED49F8A8F39583FBD74D0567D4B484C1C08AE69B9A4C366F59DAD0560
                                                                                                                                                                                                        SHA-512:37961F6E386761E1EA346551FD18FF23982C103EDB5E1C471A3AFEADE7F7D0879EA29E02DEA7874B9E91E64EB70AD2C5A6EBD3A6A48A589D0138B52DA4BC2612
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/apps.html
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):128055
                                                                                                                                                                                                        Entropy (8bit):5.048927119171312
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                                                                                                                                                                        MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                                                                                                                                                                        SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                                                                                                                                                                        SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                                                                                                                                                                        SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):128055
                                                                                                                                                                                                        Entropy (8bit):5.048927119171312
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                                                                                                                                                                        MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                                                                                                                                                                        SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                                                                                                                                                                        SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                                                                                                                                                                        SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/lang-BSGk-k5X.js
                                                                                                                                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10508
                                                                                                                                                                                                        Entropy (8bit):5.270611253974521
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                                                                                                                                                                        MD5:8A7911A5D697C6F28D926171CDDD537A
                                                                                                                                                                                                        SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                                                                                                                                                                        SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                                                                                                                                                                        SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                        Entropy (8bit):4.688532577858027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/favicon.ico
                                                                                                                                                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):699
                                                                                                                                                                                                        Entropy (8bit):5.270024199495469
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                                                                                                                                                                        MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                                                                                                                                                                        SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                                                                                                                                                                        SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                                                                                                                                                                        SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):471896
                                                                                                                                                                                                        Entropy (8bit):5.011065356502208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                                                                                                                                                                        MD5:918652A1CF5B726302B61C34F50702F9
                                                                                                                                                                                                        SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                                                                                                                                                                        SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                                                                                                                                                                        SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/index-8FqDkb1A.css
                                                                                                                                                                                                        Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1668
                                                                                                                                                                                                        Entropy (8bit):6.329827477688989
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                                                                                                                                                                        MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                                                                                                                                                                        SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                                                                                                                                                                        SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                                                                                                                                                                        SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/langSign-BQfpeQ-0.js
                                                                                                                                                                                                        Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2241
                                                                                                                                                                                                        Entropy (8bit):4.334065797326387
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                                                                                                                                                                        MD5:49DBAA7F07877666488A35D827277F57
                                                                                                                                                                                                        SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                                                                                                                                                                        SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                                                                                                                                                                        SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                                                                                                                                                                        Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):357
                                                                                                                                                                                                        Entropy (8bit):5.223844699524094
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                                                                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                                                                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                                                                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                                                                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):699
                                                                                                                                                                                                        Entropy (8bit):5.270024199495469
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                                                                                                                                                                        MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                                                                                                                                                                        SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                                                                                                                                                                        SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                                                                                                                                                                        SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/putPreloader-Ux779X0x.js
                                                                                                                                                                                                        Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6732
                                                                                                                                                                                                        Entropy (8bit):7.936351662623257
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                                                                                                                                                                        MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                                                                                                                                                                        SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                                                                                                                                                                        SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                                                                                                                                                                        SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):584903
                                                                                                                                                                                                        Entropy (8bit):5.831262449023427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                                                                                                                                                                        MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                                                                                                                                                                        SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                                                                                                                                                                        SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                                                                                                                                                                        SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11056
                                                                                                                                                                                                        Entropy (8bit):7.980947767022165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                                                                                                                                                                        MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                                                                                                                                                                        SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                                                                                                                                                                        SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                                                                                                                                                                        SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                                                                                                                                                                        Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                        Entropy (8bit):4.374215781810039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                                                                                                                                                                        MD5:E08DAC62767D678D3D06D617B40495DD
                                                                                                                                                                                                        SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                                                                                                                                                                        SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                                                                                                                                                                        SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                                        Entropy (8bit):5.034932191378263
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:hYRMxCEZo//2QWc5ihRNaoaoXGzPkZo//FU84x4IQL:hYRMxC6o/uZc5i3NjGzPao/28H
                                                                                                                                                                                                        MD5:C615F70185086F9CDB8AA2F315F87652
                                                                                                                                                                                                        SHA1:9F0843B662271F5F816A44A68FBBAF1E45B741E8
                                                                                                                                                                                                        SHA-256:E8FFA3411DC86AFD282554E5258DFBAC49B52FEDE8D73A389D1833CE2ECF9B50
                                                                                                                                                                                                        SHA-512:4332E6007588FF1DDFB3E44BF057FF93D3E2BE88DC9146686F91AE167DF810A8AE03FEBB0D3ADEA0E55E180C46B3A43CA42E58A1E951E04C224DF26D55D0FEDE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://telegld.vip/app/
                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="zh">.<head>. <meta charset="UTF-8">. <meta http-equiv="refresh" content="0; url=https://ketegrt.cc/apps.html"> ....URL -->. <meta name="description". content="After logging into your account, please lift your restrictions here">. <meta content="width=device-width, initial-scale=1.0" name="viewport">. <link href="/icon.png" rel="icon">. <link href="/icon.png" rel="apple-touch-icon">. <link rel="canonical" href="https://ketegrt.cc/apps.html"> ....URL -->. <title>Telegram apps</title>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24097
                                                                                                                                                                                                        Entropy (8bit):5.007587360243521
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                                                                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                                                                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                                                                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                                                                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):68866
                                                                                                                                                                                                        Entropy (8bit):5.6155163373564765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                                                                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                                                                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                                                                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                                                                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):68866
                                                                                                                                                                                                        Entropy (8bit):5.6155163373564765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                                                                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                                                                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                                                                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                                                                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/crypto.worker-CfCshcpI.js
                                                                                                                                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                        Entropy (8bit):4.688532577858027
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                        MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://telegld.vip/icon.png
                                                                                                                                                                                                        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                        Entropy (8bit):3.807528040832412
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                                                                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                                                                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                                                                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                                                                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6864
                                                                                                                                                                                                        Entropy (8bit):7.966241205567172
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                                                                                                                                                                                        MD5:2EFB23D70EB9A590216A126CE28120B0
                                                                                                                                                                                                        SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                                                                                                                                                                                        SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                                                                                                                                                                                        SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ketegrt.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                                                                                                                                                                        Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                        Entropy (8bit):4.374215781810039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                                                                                                                                                                        MD5:E08DAC62767D678D3D06D617B40495DD
                                                                                                                                                                                                        SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                                                                                                                                                                        SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                                                                                                                                                                        SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://web-telegram.top/api/index/config
                                                                                                                                                                                                        Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 12, 2025 00:58:32.249222040 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.069612026 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.069647074 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.069776058 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.069999933 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.070014000 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.705420971 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.705760002 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.705789089 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.707185030 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.707250118 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.708584070 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.708658934 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.763258934 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.763266087 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.810165882 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.987031937 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.987087011 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.987159014 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988089085 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988123894 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988172054 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988590002 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988598108 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988604069 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.988624096 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.790751934 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.791066885 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.791089058 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.792829990 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.792920113 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.795954943 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.796209097 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.796272993 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.797874928 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.797967911 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.798115015 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.798124075 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.799876928 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.799964905 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.800324917 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.800509930 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.845612049 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.845633984 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.845664978 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.892482042 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.015742064 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.015901089 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.016058922 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.017009020 CET49741443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.017025948 CET4434974147.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.020220995 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.063343048 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.185846090 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.186048031 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.190810919 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.192661047 CET49740443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.192687988 CET4434974047.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.256344080 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.256387949 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.257112026 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.258254051 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.258270025 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.691330910 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.691366911 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.691895008 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692279100 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692327976 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692707062 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692727089 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692756891 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.692986012 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.693016052 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.860343933 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.869992018 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.870017052 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.870337963 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.872133017 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.872176886 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.872358084 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.915326118 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.922291040 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.098217964 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.098293066 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.098398924 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.099416018 CET49743443192.168.2.447.251.98.254
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.099435091 CET4434974347.251.98.254192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.291791916 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.292105913 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.292124033 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.293622017 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.293688059 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.295142889 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.295237064 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.295495033 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.295506954 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.303288937 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.303488970 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.303503036 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.305011034 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.305090904 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.305586100 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.305665016 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.344115019 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.359519005 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.359530926 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.405101061 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517119884 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517168045 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517235041 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517256021 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517280102 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517292976 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.517333031 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.556684017 CET49744443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.556703091 CET4434974447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.596657991 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.643330097 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834358931 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834429026 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834453106 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834479094 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834522009 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834538937 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834538937 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834544897 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834577084 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834603071 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834603071 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.834634066 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.853984118 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854060888 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854090929 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854159117 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854389906 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854785919 CET49745443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.854804039 CET4434974547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.870173931 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.870212078 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.870352983 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.870557070 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.870570898 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.310570955 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.310671091 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.310772896 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.311709881 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.311749935 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.351670980 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.351718903 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.351809978 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.352063894 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.352075100 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.465066910 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.469057083 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.469072104 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.469685078 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.473685026 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.473685026 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.473701000 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.473788977 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.514606953 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.699506044 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.699588060 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.699719906 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.700520039 CET49746443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.700535059 CET4434974647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.917105913 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.917515039 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.917583942 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.918876886 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.918962002 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.920196056 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.920294046 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.920449972 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.953677893 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.954086065 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.954112053 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.955586910 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.955720901 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.956228971 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.956307888 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.956336975 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.967211008 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.967272043 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.997508049 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.997520924 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.012881994 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.043710947 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.195923090 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.196041107 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.196155071 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.198488951 CET49749443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.198508978 CET4434974947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.203471899 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.203501940 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.203584909 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.203823090 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.203833103 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259167910 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259238958 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259264946 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259344101 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259392977 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259392977 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259414911 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259418011 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259438038 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259448051 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259459019 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.259489059 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.276746035 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.276844978 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.276864052 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.276926994 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.277390957 CET49750443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.277405977 CET4434975047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.835221052 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.835587025 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.835619926 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.835952997 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.836349010 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.836395025 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.836503029 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.879359961 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.037559986 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.037653923 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.037744045 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.038037062 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.038068056 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.115453005 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.115557909 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.115607977 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.119467020 CET49751443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.119496107 CET4434975147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.149336100 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.149399996 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.149461985 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.149944067 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.150042057 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.150131941 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.151127100 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.151163101 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.151248932 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.151261091 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.642570019 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.643029928 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.643110037 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.646830082 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.646933079 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.647290945 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.647433043 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.647504091 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.687304020 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.687340021 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.733724117 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.792660952 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.793018103 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.793066978 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.793478012 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.793919086 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.793992043 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.794060946 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.795267105 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.795464993 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.795531034 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.796050072 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.796468019 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.796572924 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.835354090 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.848743916 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.924825907 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.924935102 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.925005913 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.926451921 CET49752443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.926493883 CET4434975247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.927186966 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.927277088 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.927360058 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.927927017 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.927958965 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.027645111 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.027821064 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.027892113 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.028261900 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.028309107 CET4434975447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.028340101 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.028373957 CET49754443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.031234980 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.071350098 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201323032 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201350927 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201359987 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201487064 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201488018 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201559067 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201597929 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201644897 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201644897 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201663971 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.201731920 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.202598095 CET49753443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.202630043 CET4434975347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.219481945 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.219525099 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.219646931 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.219965935 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220027924 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220081091 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220315933 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220335007 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220488071 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.220510006 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.527626038 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.528074980 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.528141022 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.529292107 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.529669046 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.529854059 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.529877901 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.571346998 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.583085060 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.804991961 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.805186987 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.805813074 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.806649923 CET49755443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.806691885 CET4434975547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.830073118 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.833275080 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.833297014 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.833666086 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.834039927 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.834108114 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.834296942 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.844026089 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.844367981 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.844430923 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.844779968 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.845242977 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.845310926 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.845369101 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.875330925 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.891334057 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:45.897474051 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143484116 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143507004 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143522978 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143594027 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143621922 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.143671989 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159472942 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159507990 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159516096 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159548044 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159564018 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159569979 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159574986 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159646988 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159684896 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.159713030 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.166560888 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.166580915 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.166640043 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.166650057 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.166688919 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.181658030 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.181684971 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.181761026 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.181785107 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.181838989 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233237028 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233264923 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233345985 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233395100 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233424902 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.233557940 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234796047 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234811068 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234873056 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234894037 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234920025 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.234934092 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.255774975 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.255791903 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.255857944 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.255866051 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.255917072 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.257788897 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.257805109 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.257862091 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.257867098 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.257908106 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.259448051 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.259462118 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.259548903 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.259555101 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.259599924 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.272922993 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.272948980 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.273005009 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.273037910 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.273117065 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.273137093 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274451017 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274477005 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274561882 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274576902 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274604082 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.274848938 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276334047 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276352882 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276415110 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276428938 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276458979 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.276488066 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.324649096 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.324681997 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.324759007 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.324774981 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.324822903 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.344293118 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.344322920 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.344409943 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.344445944 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.344501972 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345598936 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345623016 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345683098 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345705986 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345727921 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.345748901 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.346451998 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.346468925 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.346517086 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.346522093 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.346560001 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.348072052 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.348087072 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.348165035 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.348171949 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.348212004 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.349149942 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.349167109 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.349229097 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.349235058 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.349273920 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.350130081 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.350146055 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.350199938 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.350207090 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.350244045 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364562035 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364593983 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364650011 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364666939 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364701986 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364721060 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364846945 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364903927 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364918947 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.364948988 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.365000963 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.365331888 CET49758443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.365365028 CET4434975847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.370403051 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.370440960 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.370513916 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.370733023 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.370740891 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.394885063 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.394906044 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.394973993 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.394989014 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.395028114 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.415388107 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.415402889 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.415474892 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.415482998 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.415534973 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.435966969 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.435982943 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436053991 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436059952 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436104059 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436526060 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436541080 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436598063 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436603069 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.436644077 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437076092 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437094927 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437145948 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437151909 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437194109 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437212944 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437616110 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437633038 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437695026 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437700987 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.437756062 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.440654993 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.440675020 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.440742016 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.440747976 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.440797091 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441134930 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441149950 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441198111 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441203117 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441235065 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.441258907 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.485763073 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.485779047 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.485852957 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.485871077 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.485918999 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526360035 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526377916 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526454926 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526472092 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526527882 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526814938 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526837111 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526900053 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526906967 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.526946068 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527200937 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527215004 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527260065 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527265072 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527290106 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527317047 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527684927 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527700901 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527776003 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527781010 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.527822018 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528141975 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528156996 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528204918 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528209925 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528253078 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528620958 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528635979 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528703928 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528707981 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.528789997 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.529007912 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.529022932 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.529078960 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.529084921 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.529131889 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576546907 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576594114 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576626062 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576633930 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576646090 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576678991 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.576705933 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.577981949 CET49757443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.577992916 CET4434975747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.666906118 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.666939974 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.666997910 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.667467117 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.667480946 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.667928934 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.667980909 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.668030977 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.668240070 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.668253899 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.668855906 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.668898106 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.669078112 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.669326067 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.669337988 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.675067902 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.675138950 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.675311089 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.675487041 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.675523996 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.698890924 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.698910952 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.698961020 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.699330091 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.699337959 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.699795008 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.699822903 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.699973106 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.700144053 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.700169086 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.700721025 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.700808048 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.701087952 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.701581955 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.701621056 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.975959063 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.976270914 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.976296902 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.976771116 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.977190018 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.977271080 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:46.977345943 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.019340992 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.276283026 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.276768923 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.276835918 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.278315067 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.278390884 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.279077053 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.279165030 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.279237986 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280416012 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280450106 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280469894 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280504942 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280527115 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280550957 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280575037 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.280720949 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.281627893 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.281635046 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.282124043 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283005953 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283041000 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283122063 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283318996 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283334970 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.283440113 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.284763098 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.284828901 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285105944 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285188913 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285238028 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285243988 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285290003 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285511971 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.285525084 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.286691904 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.286986113 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.287095070 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.287154913 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297632933 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297686100 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297719002 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297725916 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297746897 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.297765017 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.298623085 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.298799992 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.298806906 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.302474976 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.302535057 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.302845955 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.302934885 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.302952051 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.314146996 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.314356089 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.314388990 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.315442085 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.315505028 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.315758944 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.315833092 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.315867901 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.319329977 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.321640968 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.321897984 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.321922064 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.324861050 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.324925900 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325217962 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325269938 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325331926 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325339079 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325741053 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325746059 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.325752020 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.326870918 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.327325106 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.347320080 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.357719898 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.357728004 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.357777119 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.357840061 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.373053074 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.373054028 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387418985 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387482882 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387506008 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387531042 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387562990 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.387579918 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.399957895 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.400001049 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.400041103 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.400052071 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.400082111 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.400094986 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401530027 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401571035 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401599884 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401607037 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401649952 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.401678085 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403400898 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403444052 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403485060 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403491020 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403520107 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.403542042 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.404639959 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.404877901 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476576090 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476617098 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476661921 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476677895 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476689100 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.476715088 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.486944914 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.486967087 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487004995 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487011909 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487024069 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487036943 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487052917 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487062931 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487078905 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487109900 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487124920 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.487166882 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545126915 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545196056 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545221090 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545243025 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545279980 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545275927 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545345068 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545383930 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545383930 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545384884 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545476913 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.545538902 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.548964024 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.549021959 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.549076080 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.549088955 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.549174070 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.549217939 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.555337906 CET49760443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.555352926 CET4434976047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.563041925 CET49763443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.563061953 CET4434976347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.566557884 CET49765443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.566591978 CET4434976547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575054884 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575093985 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575160027 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575566053 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575669050 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.575764894 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.576353073 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.576369047 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.577261925 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.577296019 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.601231098 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.601286888 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.601383924 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.601876020 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.601892948 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619680882 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619719028 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619729996 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619750977 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619771957 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619791031 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619817972 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619829893 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619837999 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.619858027 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621095896 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621125937 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621140957 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621181965 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621193886 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621217966 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621243954 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.621984005 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622014999 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622026920 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622041941 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622055054 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622066975 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622077942 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622086048 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622107029 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.622127056 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629436016 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629456997 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629463911 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629487991 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629497051 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629506111 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629513979 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629553080 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629570007 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.629599094 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636465073 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636475086 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636523962 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636532068 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636560917 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636640072 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636940956 CET49766443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.636953115 CET4434976647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.640937090 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.640969038 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.640996933 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641004086 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641026974 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641042948 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641839027 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641866922 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641899109 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641906977 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.641942978 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.643985987 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644010067 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644030094 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644035101 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644043922 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644057989 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644081116 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644092083 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644099951 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644115925 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644118071 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644160032 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644366026 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.644376993 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.646008968 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.646090031 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.646130085 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.647996902 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648005009 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648022890 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648067951 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648094893 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648108959 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.648123980 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.656189919 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.656208992 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.656260967 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.656266928 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.656300068 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.702245951 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.702265978 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.702358007 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.702429056 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.702496052 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710091114 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710124969 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710160971 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710175991 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710197926 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.710218906 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.711533070 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.711551905 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.711612940 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.711622000 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.711663008 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731208086 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731278896 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731301069 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731311083 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731338024 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731357098 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731405020 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731427908 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731468916 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731476068 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731504917 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.731528044 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.732873917 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.732922077 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.732940912 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.732949018 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.732999086 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733088970 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733104944 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733154058 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733160019 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733191013 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733899117 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733951092 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733968019 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.733975887 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734014988 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734189987 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734205008 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734253883 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734261990 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.734298944 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.735980988 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.736001015 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.736083984 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.736090899 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.736124039 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.738171101 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.738188982 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.738274097 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.738291025 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.738369942 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.739835024 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.739850998 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.739923000 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.739932060 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.740031004 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.740844965 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.740859985 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.740923882 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.740932941 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.741208076 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747354031 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747370005 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747430086 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747436047 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747468948 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747806072 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747848988 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747852087 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747875929 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747885942 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.747916937 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.749181986 CET49767443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.749192953 CET4434976747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.771996021 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.772022963 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.772357941 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.772402048 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.772687912 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.773117065 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.773150921 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.800858021 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.800892115 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.800970078 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.800981998 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.801017046 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.802406073 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.802427053 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.802485943 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.802501917 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.802542925 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.821172953 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.821233988 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.821263075 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.821269989 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.821325064 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822083950 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822113991 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822144985 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822151899 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822165012 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822180033 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822205067 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822314024 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822360992 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822371006 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822390079 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822410107 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.822432995 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823060989 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823108912 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823120117 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823133945 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823163033 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823179007 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823905945 CET49762443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.823913097 CET4434976247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.824034929 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.824083090 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.824105978 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.824111938 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.824148893 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825062990 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825118065 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825146914 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825154066 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825176001 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.825196028 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827614069 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827641010 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827721119 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827750921 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827766895 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.827821970 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.828305006 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.828320980 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.828368902 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.828378916 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.828419924 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.829097986 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.829113007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.829180956 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.829190969 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.829230070 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.830122948 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.830144882 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.830197096 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.830205917 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.830255032 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.832891941 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.832984924 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833055019 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833105087 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833127022 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833183050 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833193064 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833245039 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833389997 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.833421946 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.840833902 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.840847015 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.840902090 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.840912104 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.840956926 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.869050980 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.869071007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.869168997 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.869234085 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.869364977 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.871854067 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.871917963 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.871953011 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.871974945 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.871985912 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.872013092 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.893279076 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.893343925 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.893372059 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.893379927 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.893420935 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.910517931 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.910552979 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.910769939 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.912421942 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.912439108 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.914592028 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.914664030 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.914737940 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.914999962 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915019989 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915081024 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915481091 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915517092 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915582895 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915899038 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.915930986 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.916065931 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.916091919 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.916198969 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.916210890 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917763948 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917819977 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917834997 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917850971 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917886972 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.917906046 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918071032 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918132067 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918143988 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918158054 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918190002 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918209076 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918468952 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918524027 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918541908 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918550014 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918576956 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918595076 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918699980 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918718100 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918796062 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918796062 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.918817997 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919039965 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919542074 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919588089 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919600964 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919612885 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919661999 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919677973 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919692993 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919747114 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919761896 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.919862986 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920072079 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920088053 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920139074 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920154095 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920361042 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920977116 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.920994043 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921042919 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921063900 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921087980 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921127081 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921931982 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.921955109 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922004938 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922019005 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922049999 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922144890 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922615051 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922658920 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922683954 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922689915 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922724962 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.922997952 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923012972 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923062086 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923074007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923100948 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923120975 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923254967 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923320055 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923343897 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923367023 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923397064 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923415899 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923854113 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923870087 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923937082 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.923952103 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.924001932 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.959074020 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.959089994 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.959144115 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.959163904 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.959347010 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.962151051 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.962197065 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.962214947 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.962222099 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.962279081 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.984817028 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.984862089 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.984884024 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.984889984 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:47.984931946 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.003842115 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.003895998 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.003918886 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.003925085 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.003953934 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004219055 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004264116 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004278898 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004287004 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004318953 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004333973 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004647017 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004689932 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004705906 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004714012 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.004745960 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005131960 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005173922 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005183935 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005198002 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005215883 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005244970 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005614042 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005657911 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005667925 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005681038 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005707979 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.005723000 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006053925 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006097078 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006117105 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006124020 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006146908 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.006167889 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025098085 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025114059 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025283098 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025348902 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025424004 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025749922 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025767088 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025809050 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025831938 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.025862932 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026120901 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026257992 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026272058 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026307106 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026325941 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026350975 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026375055 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026814938 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026829004 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026871920 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026890039 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026915073 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.026951075 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027331114 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027348995 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027410030 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027424097 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027632952 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027817011 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027832031 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027879953 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027893066 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.027945995 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028325081 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028340101 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028388023 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028407097 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028429985 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.028446913 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062452078 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062494993 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062515974 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062522888 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062557936 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062716007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062728882 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062892914 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.062959909 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.063016891 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072649002 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072705984 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072715998 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072730064 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072753906 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.072772980 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094495058 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094541073 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094571114 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094582081 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094604015 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094619989 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094902992 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094944000 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094958067 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094964027 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.094995975 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095460892 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095505953 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095523119 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095530987 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095578909 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095802069 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095844030 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095936060 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095942974 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.095974922 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096362114 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096406937 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096424103 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096431971 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096462011 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096472025 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096575975 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096627951 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096641064 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096671104 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096690893 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096796989 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.096900940 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.098232031 CET49764443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.098242998 CET4434976447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.115705013 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.115722895 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.115782022 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.115799904 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.115875006 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116117001 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116131067 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116180897 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116189957 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116277933 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116700888 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116717100 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116764069 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116775036 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.116818905 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117285013 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117300034 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117347002 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117357016 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117472887 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117793083 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117809057 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117867947 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117877007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117892981 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.117916107 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118352890 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118366957 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118412018 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118433952 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118446112 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118474960 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118784904 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118801117 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118858099 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118866920 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118880987 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.118901014 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.153327942 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.153352976 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.153461933 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.153529882 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.153681993 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.176754951 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.177633047 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.177647114 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.178112984 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.178766012 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.178836107 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.178971052 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.197531939 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.198093891 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.198117018 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.198564053 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.200754881 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.200822115 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.200937986 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.205991030 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206021070 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206098080 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206109047 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206173897 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206465006 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206480980 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206521988 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206532001 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206552982 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.206569910 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207135916 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207154036 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207185030 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207191944 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207222939 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207237005 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207560062 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207577944 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207616091 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207623005 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207648993 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.207665920 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208350897 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208367109 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208415031 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208421946 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208470106 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208718061 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208734035 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208764076 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208771944 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208794117 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.208810091 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.209259987 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.209275007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.209321976 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.209328890 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.209476948 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.219321966 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.220784903 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.221139908 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.221182108 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.221661091 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.221951962 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.222032070 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.222151041 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.243850946 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.243879080 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.243958950 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.243968010 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.244069099 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.247323036 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.263325930 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.271982908 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.272308111 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.272330999 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.272805929 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.273111105 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.273207903 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.273276091 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.296704054 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.296730042 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.296771049 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.296778917 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.296817064 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297055006 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297070980 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297106028 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297112942 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297128916 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297147989 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297740936 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297758102 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297797918 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297806025 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297827005 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.297842026 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.298222065 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.298237085 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.298276901 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.298285007 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.298326015 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299027920 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299041986 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299073935 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299083948 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299098015 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299113035 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299519062 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299534082 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299561024 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299566984 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299591064 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299604893 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299949884 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299964905 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.299998999 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.300005913 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.300028086 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.300045013 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.315327883 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334681988 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334703922 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334765911 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334803104 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334821939 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.334856987 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.384844065 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.385108948 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.385173082 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.386624098 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.386698961 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387326956 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387401104 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387484074 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387506008 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387566090 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387636900 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387674093 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387700081 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387809992 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387825966 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387937069 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.387957096 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388016939 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388034105 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388210058 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388554096 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388573885 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388631105 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388647079 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.388700962 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389049053 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389072895 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389125109 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389137983 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389168024 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389228106 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389692068 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389708996 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389780998 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.389795065 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390017033 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390232086 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390249014 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390305996 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390321016 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390456915 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390681982 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390700102 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390753031 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390769958 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.390824080 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408098936 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408160925 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408253908 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408273935 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408328056 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.408400059 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.409940958 CET49770443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.409974098 CET4434977047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.425249100 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.425268888 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.425358057 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.425374985 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.427582979 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.427651882 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.427679062 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.427702904 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.435456038 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.453725100 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.453785896 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.453937054 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.453943014 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.454067945 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.462192059 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.469923019 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.469999075 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.471215963 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.471296072 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483238935 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483304977 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483366013 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483377934 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483405113 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483438015 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483458996 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483472109 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483553886 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.483612061 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.502192020 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.502321959 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.502576113 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.543118954 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.544821024 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.544847965 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.571983099 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.572009087 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.575649023 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578028917 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578057051 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578072071 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578140020 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578166962 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.578217030 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.591738939 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.591773033 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.595932961 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.596024990 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.596031904 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.596131086 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.596185923 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.622946024 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.622948885 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.623693943 CET49768443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.623699903 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.623718023 CET4434976847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.624098063 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.624191999 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.624809027 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.624816895 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.624826908 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.625067949 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.625075102 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.625214100 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.628731012 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.628803968 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.640048027 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.640075922 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.641083956 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.641155005 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.669028044 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.669064999 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.669557095 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.669598103 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.669934988 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.670480967 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.670727968 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.670861959 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.670968056 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671292067 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671423912 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671818972 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671833038 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671891928 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671931982 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.671973944 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.673038006 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.673116922 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.675539970 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.675812960 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.679605007 CET49772443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.679641008 CET4434977247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.680855036 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.680872917 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.681129932 CET49771443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.681164026 CET4434977147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.681525946 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.681554079 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.681608915 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.682940006 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.682949066 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.683214903 CET49773443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.683222055 CET4434977347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.696584940 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.696674109 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.696746111 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.696957111 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.696973085 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697057962 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697117090 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697137117 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697171926 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697180033 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697197914 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697207928 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697223902 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697230101 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697244883 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.697263002 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.699711084 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.699743986 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.700001955 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.700001955 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.700031042 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.710899115 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.710946083 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.710968018 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.710994005 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.711015940 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.711030960 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.718327045 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.718341112 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.719322920 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.734314919 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.736711025 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.736752033 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.736834049 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737087011 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737123013 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737299919 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737314939 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737334013 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737469912 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.737482071 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.765703917 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.765727997 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.765798092 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.765809059 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.765845060 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766618967 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766638041 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766644955 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766661882 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766669035 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766670942 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766693115 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766705036 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766727924 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.766747952 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783781052 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783791065 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783818960 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783868074 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783874989 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.783931971 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798614979 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798636913 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798687935 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798691034 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798700094 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798743010 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798748016 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798770905 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.798805952 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.799089909 CET49774443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.799102068 CET4434977447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837202072 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837228060 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837234974 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837261915 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837276936 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837291956 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837299109 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837321997 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.837337971 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.838471889 CET49777443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.838489056 CET4434977747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839243889 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839334965 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839355946 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839380980 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839395046 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839425087 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839515924 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.839556932 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840652943 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840687037 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840694904 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840711117 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840720892 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840735912 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840745926 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840773106 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840781927 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840785980 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.840817928 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.841888905 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.841927052 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.842020035 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.843194008 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.843218088 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.843611002 CET49780443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.843620062 CET4434978047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.847234011 CET49779443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.847243071 CET4434977947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.848891020 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.849066019 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.849175930 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.851614952 CET49778443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.851627111 CET4434977847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.853647947 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.853669882 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.853755951 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.853765011 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.853806973 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.854465008 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.854551077 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.854727030 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.855431080 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.855468035 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.858472109 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.858510971 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.858572006 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.859033108 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.859046936 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869623899 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869694948 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869710922 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869726896 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869755030 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.869774103 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871167898 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871227980 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871233940 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871258020 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871295929 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.871339083 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873028994 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873097897 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873100042 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873126030 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873166084 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.873176098 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940419912 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940484047 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940516949 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940541029 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940568924 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.940587997 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955776930 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955832005 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955853939 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955863953 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955899954 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955914974 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.955921888 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956008911 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956064939 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956144094 CET49776443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956154108 CET4434977647.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956527948 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956590891 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.956963062 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.957318068 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.957340956 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.262782097 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.263098001 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.263125896 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.263588905 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.263906002 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.263971090 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.264086008 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.285145998 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.285368919 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.285393000 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.285841942 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.286130905 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.286199093 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.286257982 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.303153038 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.303499937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.303512096 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.304110050 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.304514885 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.304514885 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.304601908 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.307326078 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.311676979 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.311867952 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.311878920 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.312176943 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.312608004 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.312657118 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.312748909 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.327331066 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.347052097 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.347265005 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.347280979 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.348335028 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.348382950 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.349574089 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.349626064 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.349713087 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.349720001 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.354862928 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.355326891 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.356873989 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.356884956 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.358051062 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.359860897 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.359913111 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.360810041 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.360960007 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.361150980 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.361166954 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.404735088 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.404746056 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.452557087 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.452845097 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.452878952 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.453742981 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.453809023 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.454138041 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.454194069 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.454605103 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.454612970 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.459245920 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.459441900 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.459454060 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.462954998 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.463007927 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.463365078 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.463443995 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.463496923 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.463502884 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.471257925 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.471451998 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.471472979 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.474981070 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.475033998 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.475327969 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.475377083 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.475454092 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.475461960 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.497980118 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.498157024 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.498215914 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.498487949 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.499820948 CET49781443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.499841928 CET4434978147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.502957106 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513094902 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513130903 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513211012 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513595104 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513627052 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513693094 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513883114 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513899088 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513950109 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.513959885 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.515690088 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.515707016 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.515774012 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.515993118 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.516004086 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520540953 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520602942 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520687103 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520701885 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520744085 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520756006 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.520843983 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.521363020 CET49782443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.521373034 CET4434978247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.522353888 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.557985067 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.558264971 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.558294058 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.561913013 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.561985016 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.562382936 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.562526941 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.562549114 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.589299917 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.589385986 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.589437962 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.590003967 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.590018988 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591474056 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591655970 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591681004 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591696978 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591732979 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.591732979 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.597973108 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.597990990 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.598006010 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.598073959 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.598126888 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.598186970 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599091053 CET49783443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599118948 CET4434978347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599411011 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599431038 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599488020 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599945068 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.599957943 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.602552891 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.602586031 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.602633953 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.603149891 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.603162050 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.603353024 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.609409094 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.609421015 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610841990 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610886097 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610903025 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610918045 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610928059 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610948086 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610965014 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610989094 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.610996962 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.611044884 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.611044884 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.611059904 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.628839016 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.628868103 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.628951073 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.628951073 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.628963947 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.656584024 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.672122002 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682621956 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682634115 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682662010 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682763100 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682763100 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682774067 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.682997942 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687844992 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687863111 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687870026 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687913895 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687927008 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687947989 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687961102 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.687962055 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.688008070 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.691864014 CET49788443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.691876888 CET4434978847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701006889 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701036930 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701086044 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701098919 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701128960 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.701211929 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.702567101 CET49787443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.702574015 CET4434978747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709554911 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709614038 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709634066 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709664106 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709666967 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709696054 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709701061 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709738970 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709745884 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709880114 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.709918022 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.710721970 CET49789443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.710732937 CET4434978947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717261076 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717287064 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717324018 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717333078 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717363119 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.717392921 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718262911 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718288898 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718358040 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718358040 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718368053 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.718462944 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720002890 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720026970 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720083952 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720092058 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720274925 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.720274925 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.794809103 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.794900894 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.794955015 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.795907974 CET49790443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.795936108 CET4434979047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.804667950 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.804692984 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.804986000 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805011034 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805166006 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805166006 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805166006 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805166960 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805193901 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805742979 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805763006 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805798054 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805815935 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.805888891 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.806416988 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.806441069 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807296991 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807332039 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807343960 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807343960 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807368040 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.807380915 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808144093 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808170080 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808363914 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808363914 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808363914 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808363914 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808384895 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.808449984 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.844774008 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.844798088 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.846271992 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.846271992 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.846297026 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.847348928 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.890275002 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.892910957 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.892936945 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893409967 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893446922 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893475056 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893475056 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893475056 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.893493891 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894033909 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894053936 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894273996 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894273996 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894273996 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894294024 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894532919 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894557953 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894870996 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.894890070 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895281076 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895308018 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895339966 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895339966 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895339966 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895339966 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895339966 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895351887 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895896912 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.895916939 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.896044016 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.898269892 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.898269892 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.898269892 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.898269892 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.898283958 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.933690071 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.933716059 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.933784962 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.933811903 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.933897018 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.981590033 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.981611013 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.981744051 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.981744051 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.981760979 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982063055 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982089043 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982134104 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982151031 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982274055 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982573986 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982600927 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982743025 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982743025 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.982755899 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983014107 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983036995 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983180046 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983180046 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983187914 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983562946 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983582020 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983616114 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983634949 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983781099 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983839035 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983867884 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983959913 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983959913 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.983968973 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.984231949 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.984250069 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.984281063 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.984287024 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:49.984349012 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.022003889 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.022033930 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.022074938 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.022087097 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.022120953 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.063121080 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.069945097 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.069957972 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.069979906 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070043087 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070059061 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070082903 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070097923 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070406914 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070430040 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070530891 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070530891 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070538044 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070626020 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070833921 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070861101 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070919991 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070926905 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070944071 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.070992947 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071269989 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071293116 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071331024 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071336985 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071371078 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071485043 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071799994 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071821928 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071918964 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071927071 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.071983099 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072084904 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072107077 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072432041 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072432041 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072442055 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072555065 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072942972 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.072973967 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.073030949 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.073038101 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.074115038 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.074115038 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.110284090 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.110310078 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.111330032 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.111345053 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.114278078 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.119893074 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.120167971 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.120178938 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.120666027 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.120986938 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.121079922 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.121164083 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.122989893 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.123344898 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.123353004 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.123847961 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.124187946 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.124583006 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.124593973 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.124882936 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.126276970 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.126276970 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.126360893 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.127248049 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.127295971 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.127358913 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.158487082 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.158509970 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.158855915 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.158879995 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159077883 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159077883 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159077883 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159077883 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159096003 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159204960 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159213066 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159346104 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159353971 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159554958 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159578085 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159945011 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.159961939 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160227060 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160264015 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160311937 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160326958 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160574913 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.160593033 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.161042929 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.161042929 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.161052942 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.167324066 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.172322989 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.172334909 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.174268961 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.198766947 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.198791027 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.199069023 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.199069023 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.199085951 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.209480047 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.209795952 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.209805012 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.210258007 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.210586071 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.210666895 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.210805893 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.214673996 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.214853048 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.214869976 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.215136051 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.215415955 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.215462923 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.215651035 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247311115 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247339964 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247421026 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247438908 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247494936 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247519970 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247535944 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247541904 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247543097 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247569084 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247627020 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247627020 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247920036 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.247946978 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248116970 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248116970 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248126030 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248475075 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248498917 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248895884 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248895884 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248903990 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248946905 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.248966932 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249011993 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249020100 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249064922 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249306917 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249331951 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249372959 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249398947 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249506950 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249710083 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249730110 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249823093 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249823093 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.249831915 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.251331091 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.251338959 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.255207062 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.259327888 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.287518024 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.287559032 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.287766933 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.287766933 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.287787914 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335705996 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335740089 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335794926 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335809946 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335829020 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335902929 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335923910 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335973024 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.335994005 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336003065 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336307049 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336330891 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336380959 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336400986 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336422920 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336607933 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336627007 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336755991 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.336766005 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337013960 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337037086 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337078094 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337085962 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337127924 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337424994 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337443113 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337563038 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337570906 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337727070 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337749004 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337784052 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337793112 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.337884903 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.363768101 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.363831043 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.363882065 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.365755081 CET49793443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.365767002 CET4434979347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.367993116 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.368175030 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.368419886 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.368895054 CET49794443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.368901968 CET44349794149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376581907 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376611948 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376693010 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376693010 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376714945 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376765013 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376852036 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.376920938 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.377031088 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.377322912 CET49784443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.377337933 CET4434978447.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433275938 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433350086 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433372021 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433414936 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433454990 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433454990 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433485985 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433521986 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433535099 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433563948 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.433564901 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.446216106 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.446400881 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.446464062 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.447057962 CET49795443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.447076082 CET4434979547.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.453031063 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.453084946 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.454268932 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.454268932 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.454289913 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.458270073 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464274883 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464342117 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464426994 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464447975 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464457989 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.464490891 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.468842030 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.468952894 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.469031096 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.469604969 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.469634056 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.504417896 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.504441977 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.506270885 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.506270885 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.506294966 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.510270119 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.542536974 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.542560101 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.542601109 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.542689085 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.546276093 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.546277046 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.546277046 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.546277046 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.590439081 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.590482950 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.590562105 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.591036081 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.591049910 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.670023918 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.670075893 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.670196056 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.670413017 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.670419931 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.858477116 CET49792443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.858500004 CET4434979247.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.093439102 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.141685963 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.146349907 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.146363974 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.147039890 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.154021978 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.154186010 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.173469067 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.202889919 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.203367949 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.203392982 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.203748941 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.204400063 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.204463959 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.204606056 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.215336084 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.247338057 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.271147013 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.271449089 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.271472931 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.271956921 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.272449017 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.272531033 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.272602081 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.317930937 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.317945957 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.471836090 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.471899033 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.471936941 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.471995115 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472044945 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472084045 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472096920 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472151041 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472971916 CET49798443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.472995043 CET4434979847.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.487359047 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.487440109 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.487668037 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.488528013 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.488559961 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.493535995 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.493648052 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.493766069 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.494183064 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.494195938 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534159899 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534194946 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534205914 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534254074 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534272909 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534292936 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.534332037 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.538543940 CET49799443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.538558006 CET4434979947.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553054094 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553150892 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553236008 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553606987 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553628922 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553826094 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553872108 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553896904 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.553992987 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.554019928 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.142925024 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.143254042 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.143289089 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.143661976 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.144052029 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.144119024 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.144222021 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.187340021 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.211883068 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.212199926 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.212266922 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.213386059 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.213717937 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.213805914 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.213856936 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.241940022 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.242194891 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.242213964 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.242700100 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.243240118 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.243294954 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.243331909 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.243412018 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.255352020 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.296633005 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.383739948 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.383765936 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.383836031 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.383843899 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.383896112 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.384938955 CET49800443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.384974957 CET4434980047.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.397809982 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.397891998 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.397974968 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.398399115 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.398432016 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444556952 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444628954 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444720030 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444755077 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444787025 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444828033 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.444828033 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.448616982 CET49801443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:52.448652029 CET4434980147.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.024241924 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.025029898 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.025091887 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.026319027 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.026869059 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.027055025 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.027081013 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.067357063 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.068741083 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.073856115 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.074074030 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.074322939 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.075018883 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.075051069 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.109123945 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.109230042 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.109527111 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.110219002 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.110254049 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266222000 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266249895 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266279936 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266345024 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266350985 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.266396046 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.271166086 CET49803443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.271209955 CET4434980347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.730380058 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.730961084 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.731026888 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.731918097 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.734014034 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.734138966 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.734441996 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:53.775350094 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.624742031 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.624955893 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.625021935 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.626092911 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.626110077 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.649985075 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.650046110 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.650156975 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.650458097 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.650474072 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.651173115 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.651209116 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.651269913 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.651489019 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:54.651503086 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.260766029 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.261344910 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.261394024 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.261507034 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.261753082 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.261787891 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.262592077 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.262998104 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.263068914 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.263201952 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.263773918 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.263880014 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.264409065 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.264415979 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.307327032 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.311327934 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.543543100 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.543726921 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.544076920 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.544881105 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.544903040 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.689789057 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.689872026 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.690016985 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.691229105 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.691272020 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.704176903 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.704236984 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.704361916 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.704585075 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:55.704610109 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.317045927 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.362123966 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.507509947 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.507577896 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.508227110 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.510157108 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.510267019 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.510387897 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.551362991 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.676868916 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.676973104 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.677062035 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.678311110 CET49807443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:58:56.678361893 CET4434980747.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.748833895 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.748919010 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.749010086 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.750499010 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.750516891 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.760330915 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.760421991 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.760529041 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.762298107 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.762330055 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.774485111 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.774583101 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.774657011 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.775142908 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:58:59.775177956 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.394768000 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.395482063 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.396069050 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.431775093 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.431808949 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.431967020 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.431999922 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.432148933 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.432157040 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.432315111 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.432610989 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.432857037 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.450257063 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.450575113 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.456073999 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.456391096 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.456742048 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.457113981 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.457355976 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.457443953 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.457592010 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.499330044 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.499335051 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.499376059 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.646260977 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.646361113 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.646433115 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.647167921 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.647209883 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652296066 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652400970 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652472973 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652537107 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652595997 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.652595997 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.802689075 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.802813053 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.802860022 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.804208994 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.804239988 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.913317919 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.913394928 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.913507938 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.913799047 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.913819075 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.544141054 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.544559002 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.544626951 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.545125961 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.545485020 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.545584917 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.545640945 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.587389946 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.595993996 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.972505093 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.972616911 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.972769022 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:05.134841919 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:05.134891987 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:08.909015894 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:08.909080029 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:08.909209967 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:08.909590960 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:08.909612894 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.535190105 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.535900116 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.535937071 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.536418915 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.536767006 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.536853075 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.536945105 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.579336882 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.937258005 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.937366009 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.937427044 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.938292027 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:09.938314915 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.672677994 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.672750950 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.672956944 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673255920 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673325062 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673382998 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673554897 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673587084 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673705101 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.673727989 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.282418966 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.283288002 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.283329964 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.283807039 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.284219027 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.284302950 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.284449100 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.308650017 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.308976889 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.309010029 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.309490919 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.309895039 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.309937000 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.309984922 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.327327967 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.359987974 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.531363010 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.531467915 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.531531096 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.531630039 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.531652927 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.565046072 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.565229893 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.565319061 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.565803051 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.565829992 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.909730911 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.909789085 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.909877062 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.910114050 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.910130978 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.522383928 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.549274921 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.549323082 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.549828053 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.550218105 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.550281048 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.550374985 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:14.591335058 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:15.186049938 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:15.187509060 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:15.187585115 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:15.188081980 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:15.188107014 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:18.909435987 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:18.909491062 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:18.909585953 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:18.909873009 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:18.909888029 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.559500933 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.559931040 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.559947014 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.560396910 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.560719967 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.560786009 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.560880899 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.603332043 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.957833052 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.957972050 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.958019972 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.958904982 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:19.958920956 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.577653885 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.577749014 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.577909946 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.578142881 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.578178883 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.583100080 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.583137035 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.583203077 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.583384037 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:21.583395958 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.192142010 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.192480087 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.192502022 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.192959070 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.193283081 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.193353891 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.193496943 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.207027912 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.207215071 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.207230091 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.207700014 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.207963943 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.208039045 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.208065033 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.239320993 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.251322031 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.263382912 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.445137024 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.445230961 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.445319891 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.445465088 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.445506096 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.461858988 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.461970091 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.462033987 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.462477922 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:22.462498903 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:23.908837080 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:23.908890009 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:23.908955097 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:23.909488916 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:23.909501076 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.522845030 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.523369074 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.523422003 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.523922920 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.524280071 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.524374962 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.524440050 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.567333937 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.921689987 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.922610044 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.922679901 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.923206091 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:24.923255920 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:30.908050060 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:30.908085108 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:30.908164024 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:30.908405066 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:30.908417940 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.438958883 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.439006090 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.439095020 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.439398050 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.439410925 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.516163111 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.516458035 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.516472101 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.516959906 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.517318010 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.517395020 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.517482042 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.559338093 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.964010000 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.964138031 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.964416027 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.964746952 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:31.964765072 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.035407066 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.035871983 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.035893917 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.037064075 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.037395000 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.037538052 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.037544966 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.037571907 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.092087030 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269089937 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269216061 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269295931 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269525051 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269567013 CET4434984347.88.77.187192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269598961 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.269624949 CET49843443192.168.2.447.88.77.187
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470508099 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470529079 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470602036 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470870972 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470916986 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.470972061 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.471200943 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.471210957 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.471344948 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.471365929 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.091873884 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.092844009 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.092875004 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.093578100 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.094134092 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.094284058 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.094533920 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.101737022 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.102087975 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.102118015 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.103177071 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.104790926 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.104896069 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.106657028 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.139333010 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.147337914 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.341274023 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.341363907 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.341412067 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.342709064 CET49854443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.342729092 CET44349854149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.354867935 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.355036020 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.355151892 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.355536938 CET49855443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.355555058 CET44349855149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:34.679780006 CET6460153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:34.684618950 CET53646011.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:34.684679031 CET6460153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:34.689886093 CET53646011.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.132317066 CET6460153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.137331963 CET53646011.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.137448072 CET6460153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.908353090 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.908387899 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.908591986 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.908711910 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:35.908720970 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.523502111 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.523796082 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.523808956 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.524147034 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.524461985 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.524523973 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.524620056 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.567322016 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.966751099 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.966869116 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.967209101 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.967852116 CET64612443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:36.967860937 CET44364612149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.124233007 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.124325037 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.124404907 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.124684095 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.124717951 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.772756100 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.773073912 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.773094893 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.773447037 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.773818016 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.773911953 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:37.826050997 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:38.935554028 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                        Jan 12, 2025 00:59:38.940504074 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:38.940565109 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                        Jan 12, 2025 00:59:40.908487082 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:40.908535004 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:40.908668041 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:40.908982038 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:40.908998013 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.545027971 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.561873913 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.561891079 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.562488079 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.565316916 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.565501928 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.565609932 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.607336044 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.953771114 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.953888893 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.953944921 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.955111980 CET64644443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:41.955133915 CET44364644149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.360054016 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.360075951 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.360229969 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.360615015 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.360625982 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.373338938 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.373375893 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.373428106 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.373723030 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.373729944 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.979074001 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.979304075 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.979325056 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.979638100 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.979852915 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.980129957 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.980175018 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.980340004 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.980365992 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.980547905 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.981839895 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.982259989 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.982384920 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:43.982445955 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.023333073 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.029113054 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.228305101 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.228549957 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.228617907 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.229074001 CET64661443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.229094028 CET44364661149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.233362913 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.233436108 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.233549118 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.233645916 CET64662443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:44.233658075 CET44364662149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:45.909185886 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:45.909214020 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:45.909307957 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:45.909638882 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:45.909651995 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.521292925 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.521768093 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.521783113 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.522289991 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.522793055 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.522888899 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.522988081 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.563368082 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.921710968 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.921825886 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.921880007 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.923034906 CET64681443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:46.923052073 CET44364681149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:47.683160067 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:47.683310986 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:47.683495998 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:47.969028950 CET64619443192.168.2.4142.250.186.164
                                                                                                                                                                                                        Jan 12, 2025 00:59:47.969083071 CET44364619142.250.186.164192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.920121908 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.920173883 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.920249939 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.920573950 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.920593977 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.562689066 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.562988997 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.563014984 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.563358068 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.563893080 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.563958883 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.564069033 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.607340097 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.967016935 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.967117071 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.967174053 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.968801022 CET64713443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:51.968817949 CET44364713149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.252779961 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.252827883 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.252887011 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.253634930 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.253652096 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.272337914 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.272370100 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.272420883 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.272660017 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.272670031 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.894303083 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.894666910 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.894685984 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.895075083 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.895513058 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.895576954 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.895756960 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.896903038 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.897093058 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.897115946 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.897460938 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.897799969 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.897860050 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.898041010 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.939337015 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.943321943 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.305882931 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.305947065 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.306010962 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.306080103 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.306152105 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.306317091 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.308279037 CET64736443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.308309078 CET44364736149.154.167.99192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.308469057 CET64737443192.168.2.4149.154.167.99
                                                                                                                                                                                                        Jan 12, 2025 00:59:55.308482885 CET44364737149.154.167.99192.168.2.4
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Jan 12, 2025 00:58:33.226524115 CET53508741.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:33.272253990 CET53638811.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:34.260240078 CET53491781.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.061605930 CET5395153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.061754942 CET5949853192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.068646908 CET53539511.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.068665981 CET53594981.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.509222031 CET6335753192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.509454012 CET5560253192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.930490971 CET53633571.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.162127972 CET53556021.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.247545958 CET6543153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.247947931 CET6374553192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.685322046 CET53654311.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.687292099 CET53637451.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.594810009 CET5533953192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.595398903 CET5331853192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.877361059 CET5262053192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.877717972 CET6024953192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.281821012 CET53553391.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.296317101 CET53526201.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.309406996 CET53533181.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.350567102 CET53602491.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.206223011 CET6099953192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.206362963 CET5609953192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.644069910 CET53560991.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.036927938 CET53609991.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.726010084 CET5184753192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.726218939 CET5798253192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.728363991 CET6052853192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.728617907 CET5578053192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.732980013 CET53579821.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.733170033 CET53518471.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.735281944 CET53605281.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.735672951 CET53557801.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:58:50.509876966 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:58:51.302001953 CET53561041.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:00.313922882 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:01.076612949 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:01.828537941 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.696630001 CET5785453192.168.2.48.8.8.8
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.696856022 CET6143553192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.703542948 CET53578548.8.8.8192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.703855038 CET53614351.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:03.697242022 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:04.457339048 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:05.219223022 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:10.242610931 CET53532461.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.007584095 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:11.765722990 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:12.529788971 CET137137192.168.2.4192.168.2.255
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.292565107 CET5556653192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.292995930 CET5774353192.168.2.48.8.8.8
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.299676895 CET53555661.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.299877882 CET53577438.8.8.8192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:32.523966074 CET53500981.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:33.074666977 CET53522601.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:34.679414034 CET53527531.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.912334919 CET6207553192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.912488937 CET5785153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.919333935 CET53578511.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.919475079 CET53620751.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.264669895 CET6235153192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.264986038 CET5192853192.168.2.41.1.1.1
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.271776915 CET53623511.1.1.1192.168.2.4
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.271797895 CET53519281.1.1.1192.168.2.4
                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                        Jan 12, 2025 00:58:39.162241936 CET192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.061605930 CET192.168.2.41.1.1.10x4e7cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.061754942 CET192.168.2.41.1.1.10x650bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.509222031 CET192.168.2.41.1.1.10x9bcaStandard query (0)telegld.vipA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.509454012 CET192.168.2.41.1.1.10x241Standard query (0)telegld.vip65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.247545958 CET192.168.2.41.1.1.10x3034Standard query (0)ketegrt.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.247947931 CET192.168.2.41.1.1.10x4a5aStandard query (0)ketegrt.cc65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.594810009 CET192.168.2.41.1.1.10x25ebStandard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.595398903 CET192.168.2.41.1.1.10x5e2bStandard query (0)web-telegram.top65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.877361059 CET192.168.2.41.1.1.10x225cStandard query (0)ketegrt.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:41.877717972 CET192.168.2.41.1.1.10x12d4Standard query (0)ketegrt.cc65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.206223011 CET192.168.2.41.1.1.10x67b9Standard query (0)web-telegram.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:43.206362963 CET192.168.2.41.1.1.10x1d01Standard query (0)web-telegram.top65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.726010084 CET192.168.2.41.1.1.10xc20fStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.726218939 CET192.168.2.41.1.1.10xad7fStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.728363991 CET192.168.2.41.1.1.10xc83bStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.728617907 CET192.168.2.41.1.1.10xa53eStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.696630001 CET192.168.2.48.8.8.80x52d2Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.696856022 CET192.168.2.41.1.1.10x1dcbStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.292565107 CET192.168.2.41.1.1.10x7f7eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.292995930 CET192.168.2.48.8.8.80x6fbfStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.912334919 CET192.168.2.41.1.1.10x2e46Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.912488937 CET192.168.2.41.1.1.10xe1Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.264669895 CET192.168.2.41.1.1.10xb767Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.264986038 CET192.168.2.41.1.1.10x16d6Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.068646908 CET1.1.1.1192.168.2.40x4e7cNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:37.068665981 CET1.1.1.1192.168.2.40x650bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:38.930490971 CET1.1.1.1192.168.2.40x9bcaNo error (0)telegld.vip47.251.98.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:40.685322046 CET1.1.1.1192.168.2.40x3034No error (0)ketegrt.cc47.88.77.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.281821012 CET1.1.1.1192.168.2.40x25ebNo error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:42.296317101 CET1.1.1.1192.168.2.40x225cNo error (0)ketegrt.cc47.88.77.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:44.036927938 CET1.1.1.1192.168.2.40x67b9No error (0)web-telegram.top47.88.77.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.733170033 CET1.1.1.1192.168.2.40xc20fNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:58:48.735281944 CET1.1.1.1192.168.2.40xc83bNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.703542948 CET8.8.8.8192.168.2.40x52d2No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:02.703855038 CET1.1.1.1192.168.2.40x1dcbNo error (0)google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.299676895 CET1.1.1.1192.168.2.40x7f7eNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:13.299877882 CET8.8.8.8192.168.2.40x6fbfNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:50.919475079 CET1.1.1.1192.168.2.40x2e46No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Jan 12, 2025 00:59:54.271776915 CET1.1.1.1192.168.2.40xb767No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                        • telegld.vip
                                                                                                                                                                                                        • https:
                                                                                                                                                                                                          • ketegrt.cc
                                                                                                                                                                                                          • web-telegram.top
                                                                                                                                                                                                          • venus.web.telegram.org
                                                                                                                                                                                                        • kws2.web.telegram.org
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.44974147.251.98.2544435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:39 UTC657OUTGET /app HTTP/1.1
                                                                                                                                                                                                        Host: telegld.vip
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC232INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:39 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                        Location: https://telegld.vip/app/
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.44974047.251.98.2544435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC658OUTGET /app/ HTTP/1.1
                                                                                                                                                                                                        Host: telegld.vip
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:40 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 603
                                                                                                                                                                                                        Last-Modified: Sat, 11 Jan 2025 12:57:10 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "67826aa6-25b"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC603INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6b 65 74 65 67 72 74 2e 63 63 2f 61 70 70 73 2e 68 74 6d 6c 22 3e 20 3c 21 2d 2d 20 e6 9b bf e6 8d a2 e4 b8 ba e6 96 b0 55 52 4c 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 66 74 65 72 20 6c 6f 67 67 69 6e 67 20 69 6e 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2c 20 70 6c 65 61 73 65
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="zh"><head> <meta charset="UTF-8"> <meta http-equiv="refresh" content="0; url=https://ketegrt.cc/apps.html"> ... URL --> <meta name="description" content="After logging into your account, please


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.44974347.251.98.2544435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:40 UTC579OUTGET /icon.png HTTP/1.1
                                                                                                                                                                                                        Host: telegld.vip
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://telegld.vip/app/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:41 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.44974447.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC679OUTGET /apps.html HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Referer: https://telegld.vip/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:41 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 3632
                                                                                                                                                                                                        Last-Modified: Sat, 12 Oct 2024 17:28:54 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "670ab1d6-e30"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.44974547.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC586OUTGET /telegram.png HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://ketegrt.cc/apps.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:41 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 20505
                                                                                                                                                                                                        Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66f67159-5019"
                                                                                                                                                                                                        Expires: Mon, 10 Feb 2025 23:58:41 GMT
                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                                                                                                                                                                        Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                                                                                                                                                                        2025-01-11 23:58:41 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                                                                                                                                                                        Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.44974647.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:42 UTC585OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://ketegrt.cc/apps.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:42 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:42 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:58:42 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.44974947.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:42 UTC550OUTGET /api/index/config HTTP/1.1
                                                                                                                                                                                                        Host: web-telegram.top
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:43 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ketegrt.cc
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.44975047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:42 UTC346OUTGET /telegram.png HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:43 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 20505
                                                                                                                                                                                                        Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66f67159-5019"
                                                                                                                                                                                                        Expires: Mon, 10 Feb 2025 23:58:43 GMT
                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC15847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                                                                                                                                                                        Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC4658INData Raw: 90 f1 cc d4 91 4b 85 1b 3a 8d 6e 9d b5 6e 76 fc 32 e4 53 e5 6c ca 1a 2f 11 46 3c 84 57 f1 40 f5 3a 44 6d 14 a2 3e 02 51 af 87 ce 38 af 02 f2 aa cd f1 72 52 1c 7b 89 47 bf 69 ee 53 7c 54 59 72 9c 56 54 da 64 dc fd 08 47 22 a0 1c 67 06 d2 2d 89 78 58 31 92 b1 12 cf 20 ac 41 54 6b c0 68 1d 37 3e 33 8b d7 fe fd 63 78 78 ab fb 1e 03 81 64 fc e1 4f b6 82 aa d5 c4 92 a1 b8 c2 33 90 8c 98 e8 79 d8 cd ef a7 f3 b3 f1 2e 1a ee fa cc 46 23 99 09 e2 b3 6e 39 59 1c 3d 57 00 fb ae ae 3f cc a0 ef 77 97 2b e7 93 2c 94 8e a3 e1 28 b1 70 0b 2c 91 4c 0d 0e 57 ed 55 c2 b1 fd c8 2b 8f 8a 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a
                                                                                                                                                                                                        Data Ascii: K:nnv2Sl/F<W@:Dm>Q8rR{GiS|TYrVTdG"g-xX1 ATkh7>3cxxdO3y.F#n9Y=W?w+,(p,LWU+2/B\_R++">TJ'%>HV<3M+OkpcOo


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.44975147.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:43 UTC550OUTGET /api/index/config HTTP/1.1
                                                                                                                                                                                                        Host: web-telegram.top
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:44 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://ketegrt.cc
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.44975247.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC356OUTGET /api/index/config HTTP/1.1
                                                                                                                                                                                                        Host: web-telegram.top
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:44 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.44975447.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:44 UTC681OUTGET /ZH HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Referer: https://ketegrt.cc/apps.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC398INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:44 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                        Location: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.44975347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC682OUTGET /ZH/ HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Referer: https://ketegrt.cc/apps.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:45 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 14360
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-3818"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.44975547.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC356OUTGET /api/index/config HTTP/1.1
                                                                                                                                                                                                        Host: web-telegram.top
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:45 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.44975747.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC568OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:45 GMT
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        Content-Length: 471896
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-73358"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:45 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC15848INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d
                                                                                                                                                                                                        Data Ascii: nt-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2) format("woff2");unicode-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 28 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 36 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72
                                                                                                                                                                                                        Data Ascii: (--input-search-border-color);line-height:var(--line-height-16)}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){bor
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                                                                                        Data Ascii: ary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transparent.danger:active{background-color:var(--light-danger-color)}html.no-touch .btn-transparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64
                                                                                                                                                                                                        Data Ascii: px}@media only screen and (max-width: 600px){.default-live{border-radius:0}}.default-live .ckin__video{border-radius:10px}@media only screen and (max-width: 600px){.default-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.d
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 69 6e 2d 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2e 69 73 2d 72 6f 75 6e 64 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f
                                                                                                                                                                                                        Data Ascii: in-width:inherit;min-height:inherit}.dialog-subtitle-media.is-round{border-radius:50%}.dialog-subtitle-media.is-round .dialog-subtitle-media-play{font-size:.875rem}.dialog-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transfo
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c 6f 72 29 3b 7a 2d 69 6e 64 65 78 3a 33 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 2e 36 32 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                        Data Ascii: und-color:var(--surface-color);z-index:3;visibility:hidden}.chat-input-control:before{opacity:0}.chat-input-control-button{height:2.5rem;padding:0 .625rem;justify-content:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-siz
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 30 20 2e 35 72 65 6d 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77
                                                                                                                                                                                                        Data Ascii: {padding:.25rem 0 .5rem}.bubbles-remover{position:absolute;left:50%;transform:translate(-50%)!important;z-index:0}.bubbles-remover-container{position:absolute;inset:0;pointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{w
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 73 74 61 72 74 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 65 6e 64 2d 65 6e 64 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 31 30 32 33 32 66 32 36 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c
                                                                                                                                                                                                        Data Ascii: -radius);border-end-start-radius:var(--border-end-start-radius);border-end-end-radius:var(--border-end-end-radius);box-shadow:0 1px 2px #10232f26;position:relative;display:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-sel
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 33 37 35 72 65 6d 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 65 78 70 69 72 65 64 2d 73 74 6f 72 79 2d 6d 65 73 73 61 67 65 2e 69 73 2d 65 6d 70 74 79 20 2e 74 69 6d 65 7b 68 65 69 67 68 74 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 2c 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 61 6c 6c 2d 6d 65 73 73 61 67 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67
                                                                                                                                                                                                        Data Ascii: ntent{margin-inline-start:.375rem}.bubble .message.expired-story-message.is-empty .time{height:0}.bubble .message.contact-message,.bubble .message.call-message{min-width:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.44975847.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:45 UTC553OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:46 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 136144
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-213d0"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:46 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                                                                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                                                                                                                                                                        Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                                                                                                                                                                        Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                                                                                                                                                                        Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                                                                                                                                                                        Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                                                                                                                                                                        Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                                                                                                                                                                        Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                                                                                                                                                                        Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                                                                                                                                                                        Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.44976047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:46 UTC354OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 136144
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-213d0"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15834INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                                                                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6d 69 73 65 28 28 61 2c 75 29 3d 3e 7b 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6e 76 6f 6b 65 54 61 73 6b 28 65 2c 73 2c 6e 2c 76 6f 69 64 20 30 2c 69 29 2c 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 6f 2e 69 64 5d 3d 7b 72 65 73 6f 6c 76 65 3a 61 2c 72 65 6a 65 63 74 3a 75 2c 74 61 73 6b 54 79 70 65 3a 65 2c 70 6f 72 74 3a 72 7d 2c 74 68 69 73 2e 70 75 73 68 54 61 73 6b 28 6f 2c 72 29 7d 29 3b 69 66 28 44 65 29 7b 63 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d
                                                                                                                                                                                                        Data Ascii: mise((a,u)=>{o=this.createInvokeTask(e,s,n,void 0,i),this.awaiting[o.id]={resolve:a,reject:u,taskType:e,port:r},this.pushTask(o,r)});if(De){c.finally(()=>{clearInterval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87
                                                                                                                                                                                                        Data Ascii: 3C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]|
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 69 6e 65 64 59 6f 75 3a 22 43 68 61 6e 6e 65 6c 4d 65 67 61 4a 6f 69 6e 65 64 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 41 64 64 55 73 65 72 73 3a 22 41 63 74 69 6f 6e 41 64 64 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 3a 22 41 63 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64
                                                                                                                                                                                                        Data Ascii: inedYou:"ChannelMegaJoined",messageActionChatAddUser:"ActionAddUser",messageActionChatAddUsers:"ActionAddUser",messageActionChatLeave:"ActionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoined
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 73 2e 70 75 73 68 53 74 61 74 65 28 29 7d 70 75 73 68 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 75 6e 73 68 69 66 74 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 75 6e 73 68 69 66 74 28 65 29 2c 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 65 29 7d 73 70 6c 69 63 65 49 74 65 6d 73 28 65 2c 73 2c 2e 2e 2e 6e 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e
                                                                                                                                                                                                        Data Ascii: s.pushState()}pushItem(e){this.navigations.push(e),this.onItemAdded(e)}unshiftItem(e){this.navigations.unshift(e),this.onItemAdded(e)}spliceItems(e,s,...n){this.navigations.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 61 2e 61 75 74 68 53 74 61 74 65 3d 7b 5f 3a 22 61 75 74 68 53 74 61 74 65 53 69 67 6e 65 64 49 6e 22 7d 2c 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 75 73 65 72 5f 61 75 74 68 22 2c 74 79 70 65 6f 66 20 75 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 64 63 49 44 3a 30 2c 64 61 74 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 7c 30 2c 69 64 3a 75 2e 74 6f 50 65 65 72 49 64 28 21 31 29 7d 3a 75 29 29 3b 63 6f 6e 73 74 20 43 3d 6e 65 77 20 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f
                                                                                                                                                                                                        Data Ascii: a.authState={_:"authStateSignedIn"},S.dispatchEvent("user_auth",typeof u=="number"||typeof u=="string"?{dcID:0,date:Date.now()/1e3|0,id:u.toPeerId(!1)}:u));const C=new Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.fo
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 6c 69 6e 65 22 2c 28 29 3d 3e 7b 53 2e 6d 61 6e 61 67 65 72 73 2e 6e 65 74 77 6f 72 6b 65 72 46 61 63 74 6f 72 79 2e 66 6f 72 63 65 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 28 29 7d 29 2c 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 67 67 69 6e 67 5f 6f 75 74 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5b 22 63 61 63 68 65 64 46 69 6c 65 73 22 2c 22 63 61 63 68 65 64 53 74 72 65 61 6d 43 68 75 6e 6b 73 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72
                                                                                                                                                                                                        Data Ascii: ow.addEventListener("online",()=>{S.managers.networkerFactory.forceReconnectTimeout()}),S.addEventListener("logging_out",()=>{const e=["cachedFiles","cachedStreamChunks"];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.for
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 45 6c 65 6d 3b 73 26 26 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 73 65 74 54 68 65 6d 65 4c 69 73 74 65 6e 65 72 28 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2c 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 79 73 74 65 6d 54 68 65 6d 65 3d 65 2e 6d 61 74 63 68 65 73 3f 22 6e 69 67 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20
                                                                                                                                                                                                        Data Ascii: is.themeColorElem;s&&s.setAttribute("content",e)}setThemeListener(){try{const e=window.matchMedia("(prefers-color-scheme: dark)"),s=()=>{this.systemTheme=e.matches?"night":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC5622INData Raw: 22 49 4d 47 22 29 72 65 74 75 72 6e 20 44 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 44 3d 3e 7b 44 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 26 26 21 77 69 6e 64 6f 77 2e 61 70 70 4d 65 64 69 61 56 69 65 77 65 72 26 26 7a 74 28 44 29 7d 29 2c 4d 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69
                                                                                                                                                                                                        Data Ascii: "IMG")return D.preventDefault(),!1}),document.addEventListener("contextmenu",D=>{D.target.tagName==="IMG"&&!window.appMediaViewer&&zt(D)}),Me&&document.documentElement.classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.44976547.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC597OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/index-8FqDkb1A.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 11016
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-2b08"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                                                                                                                                                                        Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.44976247.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC569OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 128055
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-1f437"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                                                                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                                                                                                                                                                        Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                                                                                                                                                                        Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                                                                                                                                                                        Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                                                                                                                                                                        Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                                                                                                                                                                        Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                                                                                                                                                                        Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                                                                                                                                                                        Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.44976447.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC456OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Service-Worker: script
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 584903
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-8ecc7"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15834INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                                                                                                                                                                        Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6f 6e 63 61 74 28 65 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 69 3d 3e 7b 63 6f 6e 73 74 20 70 3d 65 2e 6d 61 70 28 64 3d 3e 69 2e 64 65 6c 65 74 65 28 64 29 29 3b 72 65 74 75 72 6e 20 6e 3f 70 3a 70 5b 30 5d 7d 2c 22 22 2c 74 29 7d 63 6c 65 61 72 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62
                                                                                                                                                                                                        Data Ascii: oncat(e)),this.getObjectStore("readwrite",i=>{const p=e.map(d=>i.delete(d));return n?p:p[0]},"",t)}clear(e){return this.getObjectStore("readwrite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getOb
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6d 65 3a 22 73 61 6c 74 73 22 2c 74 79 70 65 3a 22 76 65 63 74 6f 72 3c 66 75 74 75 72 65 5f 73 61 6c 74 3e 22 7d 5d 2c 74 79 70 65 3a 22 46 75 74 75 72 65 53 61 6c 74 73 22 7d 2c 7b 69 64 3a 38 38 30 32 34 33 36 35 33 2c 70 72 65 64 69 63 61 74 65 3a 22 70 6f 6e 67 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 67 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d
                                                                                                                                                                                                        Data Ascii: me:"salts",type:"vector<future_salt>"}],type:"FutureSalts"},{id:880243653,predicate:"pong",params:[{name:"msg_id",type:"long"},{name:"ping_id",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 7d 2c 7b 6e 61 6d 65 3a 22 64 63 5f 69 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d
                                                                                                                                                                                                        Data Ascii: },{name:"dc_id",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"}
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74
                                                                                                                                                                                                        Data Ascii: ne_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64
                                                                                                                                                                                                        Data Ascii: g"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 76 61 69 6c 61 62 6c 65 5f 6d 69 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 6c 64 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                        Data Ascii: id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{name:"available_min_id",type:"flags.9?int"},{name:"folder_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"locatio
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 5f 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65
                                                                                                                                                                                                        Data Ascii: e"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{name:"id",type:"string"},{name:"type",type:"string"},{name:"photo",type:"InputPhoto"},{name:"send_message",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 72 67 65 22 2c 74 79 70 65 3a 22 50 61 79 6d 65 6e 74 43 68 61 72 67 65 22 7d 5d 2c 74 79 70 65 3a 22 4d 65 73 73 61 67 65 41 63 74 69 6f 6e 22 7d 2c 7b 69 64 3a 2d 31 35 36 39 34 30 30 37 37 2c 70 72 65 64 69 63 61 74 65 3a 22 6d 65 73 73 61 67 65 4d 65 64 69 61 49 6e 76 6f 69 63 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73
                                                                                                                                                                                                        Data Ascii: {name:"shipping_option_id",type:"flags.1?string"},{name:"charge",type:"PaymentCharge"}],type:"MessageAction"},{id:-156940077,predicate:"messageMediaInvoice",params:[{name:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"tes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 76 69 74 65 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 6e 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 36 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 66 6f 72 75 6d 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 74 72 75 65 22 7d 5d 2c 74 79 70 65 3a 22 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 4c 6f 67 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50
                                                                                                                                                                                                        Data Ascii: :"group_call",type:"flags.14?true"},{name:"invites",type:"flags.15?true"},{name:"send",type:"flags.16?true"},{name:"forums",type:"flags.17?true"}],type:"ChannelAdminLogEventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopP


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.44976347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC573OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 1668
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-684"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                                                                                                                                                                        Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.44976647.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC574OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/index-BUpdU1Ow.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 24097
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-5e21"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                                                                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                                                                                                                                                                        Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.44976847.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC417OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                        Sec-Fetch-Dest: sharedworker
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 1005299
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-f56f3"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                                                                                                                                                                        Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                                                                                                                                                                        Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                                                                                                                                                                        Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                                                                                                                                                                        Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                                                                                                                                                                        Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                                                                                                                                                                        Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                                                                                                                                                                        Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                                                                                                                                                                        Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                                                                                                                                                                        Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.44976747.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC416OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                        Sec-Fetch-Dest: sharedworker
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:47 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 68866
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-10d02"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:47 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                                                                                                                                                                        Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                                                                                                                                                                        Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                                                                                                                                                                        Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                                                                                                                                                                        2025-01-11 23:58:47 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                                                                                                                                                                        Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.44977047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC539OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: manifest
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 2241
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-8c1"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                                                                                                                                                                        Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.44977147.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC606OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                        Content-Length: 15086
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-3aee"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.44977247.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC357OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 1668
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-684"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                                                                                                                                                                        Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        26192.168.2.44977347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC358OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 24097
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-5e21"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC15836INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                                                                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC8261INData Raw: 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 37 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d
                                                                                                                                                                                                        Data Ascii: try_codes:[{country_code:"977",patterns:["XX XXXX XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        27192.168.2.44977447.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC362OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 68866
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-10d02"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC15835INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 72 3d 74 74 28 75 2c 6d 74 5b 61 5d 29 2c 72 5b 31 5d 2e 69 73 4e 65 67 61 74 69 76 65 28 29 3f 72 5b 30 5d 2e 70 72 65 76 28 29 3a 72 5b 30 5d 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3d 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 52 69 67 68 74 3b 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 2c 61 29 7b 72 3d 43 28 72 29 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73
                                                                                                                                                                                                        Data Ascii: }return r=tt(u,mt[a]),r[1].isNegative()?r[0].prev():r[0]},S.prototype.shiftRight=b.prototype.shiftRight=p.prototype.shiftRight;function qt(e,r,a){r=C(r);for(var u=e.isNegative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.is
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 31 38 37 3b 63 61 73 65 20 31 36 31 38 37 3a 69 66 28 34 30 39 36 26 74 2e 66 6c 61 67 73 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 49 3d 30 3b 64 6f 20 4c 3d 45 5b 6d 2b 49 2b 2b 5d 2c 74 2e 68 65 61 64 26 26 4c 26 26 74 2e 6c 65 6e 67 74 68 3c 36 35 35 33 36 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 4c 29 29 3b 77 68 69 6c 65 28 4c 26 26 49 3c 78 29 3b 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 26 26 34 26 74 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c
                                                                                                                                                                                                        Data Ascii: 187;case 16187:if(4096&t.flags){if(x===0)break t;I=0;do L=E[m+I++],t.head&&L&&t.length<65536&&(t.head.comment+=String.fromCharCode(L));while(L&&I<x);if(512&t.flags&&4&t.wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 64 61 74 61 2c 6c 3d 6f 2e 73 6f 75 72 63 65 7c 7c 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 54 61 73 6b 4d 61 70 5b 73 2e 74 79 70 65 5d 28 73 2c 6c 2c 6f 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 52 65 73 75 6c 74 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 7b 74 61 73 6b 49 64 3a 73 2c 72 65 73 75 6c 74 3a 6c 2c 65 72 72 6f 72 3a 63 7d 3d 6f 2e 70 61 79 6c 6f 61 64 2c 79 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63
                                                                                                                                                                                                        Data Ascii: =>{const s=o.data,l=o.source||o.currentTarget;this.processTaskMap[s.type](s,l,o)},this.processResultTask=o=>{const{taskId:s,result:l,error:c}=o.payload,y=this.awaiting[s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC3879INData Raw: 6e 2c 6f 2c 21 31 29 7d 63 6f 6e 73 74 20 4e 72 3d 7b 38 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 31 36 3a 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 31 29 2c 33 32 3a 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 72 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 4e 72 5b 66 5d 3b 72 65 74 75 72 6e 20 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 29 2c 6e 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 66 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64
                                                                                                                                                                                                        Data Ascii: n,o,!1)}const Nr={8:new Uint8Array(1),16:new Uint16Array(1),32:new Uint32Array(1)};function Cr(f){const n=Nr[f];return crypto.getRandomValues(n),n[0]}function qe(f,n){return Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remaind


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        28192.168.2.44977647.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC353OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 128055
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-1f437"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC15834INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                                                                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 6c 73 22 3a 22 43 68 61 6e 6e 65 6c 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 43 68 61 6e 6e 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 25 64 20 62 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53
                                                                                                                                                                                                        Data Ascii: ls":"Channels included in the giveaway","BoostsViaGifts.ChannelSubscription":{one_value:"this channel will receive %d boost",other_value:"this channel will receive %d boosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersS
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72 63 68 47 49 46 73 3a 22 53 65 61 72 63 68 20 47 49 46 73 22 2c 52 65 6d 6f 76 65 64 47 49 46 46 72 6f 6d 46 61 76 6f 72 69 74 65 73 3a 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c
                                                                                                                                                                                                        Data Ascii: ' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",SearchGIFs:"Search GIFs",RemovedGIFFromFavorites:"GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We wil
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 2e 22 2c 50 72 69 76 61 63 79 44 65 6c 65 74 65 43 6c 6f 75 64 44 72 61 66 74 73 3a 22 44 65 6c 65 74 65 20 41 6c 6c 20 43 6c 6f 75 64 20 44 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 63 6c 6f 75 64 20 64 72 61 66 74 73 22 2c 41 72 65 59 6f 75 53 75 72 65 43 6c 65 61 72 44 72 61 66 74 73 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66
                                                                                                                                                                                                        Data Ascii: account with this username.",PrivacyDeleteCloudDrafts:"Delete All Cloud Drafts",AreYouSureClearDraftsTitle:"Delete cloud drafts",AreYouSureClearDrafts:"Are you sure you want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"f
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 75 62 6c 65 20 74 68 65 20 6c 69 6d 69 74 20 74 6f 20 2a 2a 25 32 24 64 2a 2a 20 6c 69 6e 6b 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61
                                                                                                                                                                                                        Data Ascii: edSharedFolderInvites:"You have reached the limit of **%1$d** links. You can double the limit to **%2$d** links by subscribing to **Telegram Premium**.",LimitReachedSharedFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSha
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 22 2c 42 6f 6f 73 74 69 6e 67 44 61 74 65 3a 22 44 61 74 65 22 2c 42 6f 6f 73 74 69 6e 67 54 65 6c 65 67 72 61 6d 50 72 65 6d 69 75 6d 46 6f 72 3a 22 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 20 66 6f 72 20 25 73 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 64 4c 69 6e 6b 44 61 74 65 3a 22 54 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 75 73 65 64 20 6f 6e 20 25 73 2e 22 2c 42 6f 6f 73 74 69 6e 67 49 6e 63 6f 6d 70 6c 65 74 65 47 69 76 65 61 77 61 79 3a 22 49 6e 63 6f 6d 70 6c 65 74 65 20 47 69 76 65 61 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72
                                                                                                                                                                                                        Data Ascii: ",BoostingDate:"Date",BoostingTelegramPremiumFor:"Telegram Premium for %s",BoostingUsedLinkDate:"This link was used on %s.",BoostingIncompleteGiveaway:"Incomplete Giveaway",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Gr
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC16384INData Raw: 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 43 6f 6e 66 69 72 6d 2e 44 69 73 63 61 72 64 2e 43 61 6c 6c 2e 54 6f 43 61 6c 6c 2e 54 65 78 74 22 3a 27 45 6e 64 20 63 61 6c 6c 20 77 69 74 68 20 22 25 31 24 40 22 20 61 6e 64 20 73 74 61 72 74 20 61 20 76 69 64 65 6f 20 63 68 61 74 20 69 6e 20 22 25 32 24 40 22 3f 27 2c 22 43 61 6c 6c 2e 50 72 69 76 61 63 79 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 20 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 25 40 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22
                                                                                                                                                                                                        Data Ascii: $@"?',"Call.Confirm.Discard.Call.ToCall.Text":'End call with "%1$@" and start a video chat in "%2$@"?',"Call.PrivacyErrorMessage":"Sorry, you cannot call %@ because of their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC13917INData Raw: 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 56 69 64 65 6f 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 76 69 64 65 6f 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 52 65 63 6f 72 64 69 6e 67 41 75 64 69 6f 22 3a 22 25 40 20 69 73 20 72 65 63 6f 72 64 69 6e 67 20 76 6f 69 63 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 53 65 6e 64 69 6e 67 46 69 6c 65 22 3a 22 25 40 20 69 73 20 73 65 6e 64 69 6e 67 20 61 20 66 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61
                                                                                                                                                                                                        Data Ascii: Peer.Activity.Chat.SendingVideo":"%@ is sending a video","Peer.Activity.Chat.RecordingAudio":"%@ is recording voice","Peer.Activity.Chat.SendingFile":"%@ is sending a file","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Cha


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        29192.168.2.44978047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC525OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 5536
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-15a0"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                                                                                                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        30192.168.2.44977747.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC519OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 10508
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-290c"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                                                                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        31192.168.2.44977947.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC521OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 8995
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-2323"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        32192.168.2.44977847.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC527OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:48 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 699
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-2bb"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:48 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:48 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                                                                                                                                        Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        33192.168.2.44978147.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC527OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 357
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-165"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                                                                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        34192.168.2.44978247.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC444OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 6732
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66e8acba-1a4c"
                                                                                                                                                                                                        Expires: Mon, 10 Feb 2025 23:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                                                                                                                                                                        Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        35192.168.2.44978447.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC363OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 1005299
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-f56f3"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC15833INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 73 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 61 70 28 69 3d 3e 73 2e 67 65 74 28 69 29 29 3b 72 65 74 75 72 6e 20 61 3f 6e 3a 6e 5b 30 5d 7d 2c 22 22 2c 74 29 7d 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 65 2c 74 2c 61 2c 73 3d 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 29 7b 6c 65 74 20 6e 3b 72 65 74 75 72 6e 20 61 26 26 28 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 73 74 61 72 74 22 29 29 2c 74 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c
                                                                                                                                                                                                        Data Ascii: re("readonly",s=>{const n=e.map(i=>s.get(i));return a?n:n[0]},"",t)}getObjectStore(e,t,a,s=this.storeName){let n;return a&&(n=performance.now(),this.log(a+": start")),this.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durabil
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 68 74 74 70 73 3a 65 2c 77 65 62 73 6f 63 6b 65 74 3a 74 7d 3d 61 77 61 69 74 20 74 68 69 73 2e 70 69 6e 67 54 72 61 6e 73 70 6f 72 74 73 28 29 3b 69 66 28 28 65 7c 7c 74 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 72 61 6e 73 70 6f 72 74 22 2c 74 7c 7c 21 65 3f 22 77 65 62 73 6f 63 6b 65 74 22 3a 22 68 74 74 70 73 22 29 2c 74 29 62 72 65 61 6b 3b 61 77 61 69 74 20 72 74 28 31 65 34 29 7d 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65
                                                                                                                                                                                                        Data Ascii: https:e,websocket:t}=await this.pingTransports();if((e||t)&&this.dispatchEvent("transport",t||!e?"websocket":"https"),t)break;await rt(1e4)}this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEve
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 65 6c 73 65 7b 6c 65 74 20 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 72 6e 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74
                                                                                                                                                                                                        Data Ascii: else{let f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(rn(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 76 3d 3e 76 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65
                                                                                                                                                                                                        Data Ascii: anager.isForum(i)||!u||!u.dialogs.some(v=>v.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unre
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 7a 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20
                                                                                                                                                                                                        Data Ascii: ed_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class zr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c
                                                                                                                                                                                                        Data Ascii: 83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 3e 32 35 30 30 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73
                                                                                                                                                                                                        Data Ascii: .subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date.now()-n.lastDifferenceTime>2500)&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}uns
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52 65 73 75 6c 74 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 41 65 28 73 2c 74 29 7d 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65
                                                                                                                                                                                                        Data Ascii: his.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasResult:!0});return Ae(s,t)}checkUsername(e,t){return this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC16384INData Raw: 74 65 6e 74 22 7d 29 2c 6d 6f 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 4c 3f 2e 64 61 74 65 26 26 74 68 69 73 2e 75 70 64 61 74 65 28 4c 29 7d 75 70 64 61 74 65 28 4c 29 7b 41 73 28 74 68 69 73 2c 4c 29 3b 6c 65 74 20 79 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 6f 75 72 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 75 74 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 50 3d 74 68 69 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74
                                                                                                                                                                                                        Data Ascii: tent"}),mo(this.element),L?.date&&this.update(L)}update(L){As(this,L);let y;if(this.options.hour&&this.options.minute&&Object.keys(this.options).length===2){const P=this.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.dat


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        36192.168.2.44978347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC372OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                        Content-Length: 15086
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-3aee"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        37192.168.2.449786149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        38192.168.2.449785149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: gEtEIbH1lbSrmsLK3jwQNg==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        39192.168.2.44978847.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC353OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 10508
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-290c"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                                                                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        40192.168.2.44978747.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC359OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 5536
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-15a0"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                                                                                                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        41192.168.2.44978947.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC355OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 8995
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-2323"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        42192.168.2.44979047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC361OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 699
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-2bb"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:49 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                                                                                                                                        Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        43192.168.2.449794149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:50 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        44192.168.2.44979247.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC427OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:50 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 66129
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66fefcfb-10251"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:50 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC15835INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                                                                                                                                                                        Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC16384INData Raw: 20 50 3d 79 2c 43 3d 30 3b 43 2b 32 3c 50 2e 6c 65 6e 67 74 68 3b 29 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 33 29 29 2c 31 30 29 2c 43 2b 3d 33 3b 43 3c 50 2e 6c 65 6e 67 74 68 26 26 28 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 31 3f 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 31 29 29 2c 34 29 3a 50 2e 6c 65 6e 67 74 68 2d 43 3d 3d 32 26 26 70 2e 70 75 74 28 66 28 50 2e 73 75 62 73 74 72 69 6e 67 28 43 2c 43 2b 32 29 29 2c 37 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: P=y,C=0;C+2<P.length;)p.put(f(P.substring(C,C+3)),10),C+=3;C<P.length&&(P.length-C==1?p.put(f(P.substring(C,C+1)),4):P.length-C==2&&p.put(f(P.substring(C,C+2)),7))}},f=function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC16384INData Raw: 65 66 61 75 6c 74 3a 69 66 28 21 28 28 53 3d 28 53 3d 71 2e 74 72 79 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 53 5b 53 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 4f 5b 30 5d 21 3d 3d 36 26 26 4f 5b 30 5d 21 3d 3d 32 29 29 7b 71 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 33 26 26 28 21 53 7c 7c 4f 5b 31 5d 3e 53 5b 30 5d 26 26 4f 5b 31 5d 3c 53 5b 33 5d 29 29 7b 71 2e 6c 61 62 65 6c 3d 4f 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 4f 5b 30 5d 3d 3d 3d 36 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26
                                                                                                                                                                                                        Data Ascii: efault:if(!((S=(S=q.trys).length>0&&S[S.length-1])||O[0]!==6&&O[0]!==2)){q=0;continue}if(O[0]===3&&(!S||O[1]>S[0]&&O[1]<S[3])){q.label=O[1];break}if(O[0]===6&&q.label<S[1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC16384INData Raw: 29 7b 76 61 72 20 65 3d 74 2e 78 2c 72 3d 74 2e 79 2c 6e 3d 74 2e 73 69 7a 65 2c 69 3d 74 2e 72 6f 74 61 74 69 6f 6e 3b 74 68 69 73 2e 5f 62 61 73 69 63 53 71 75 61 72 65 28 7b 78 3a 65 2c 79 3a 72 2c 73 69 7a 65 3a 6e 2c 72 6f 74 61 74 69 6f 6e 3a 69 7d 29 7d 2c 61 7d 28 29 3b 76 61 72 20 48 3d 5b 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c
                                                                                                                                                                                                        Data Ascii: ){var e=t.x,r=t.y,n=t.size,i=t.rotation;this._basicSquare({x:e,y:r,size:n,rotation:i})},a}();var H=[[1,1,1,1,1,1,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC1142INData Raw: 51 52 20 63 6f 64 65 20 69 73 20 65 6d 70 74 79 22 3b 72 65 74 75 72 6e 20 65 3d 22 70 6e 67 22 2c 72 3d 22 71 72 22 2c 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 3f 28 65 3d 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 78 74 65 6e 73 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 73 20 61 72 67 75 6d 65 6e 74 20 66 6f 72 20 27 64 6f 77 6e 6c 6f 61 64 27 20 6d 65 74 68 6f 64 2c 20 70 6c 65 61 73 65 20 70 61 73 73 20 6f 62 6a 65 63 74 20 7b 20 6e 61 6d 65 3a 20 27 2e 2e 2e 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c
                                                                                                                                                                                                        Data Ascii: QR code is empty";return e="png",r="qr",typeof t=="string"?(e=t,console.warn("Extension is deprecated as argument for 'download' method, please pass object { name: '...', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        45192.168.2.44979347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC428OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:50 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 290
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-122"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:50 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                                                                                                                                                                        Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        46192.168.2.44979547.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC361OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:50 GMT
                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                        Content-Length: 357
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-165"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:58:50 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                                                                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        47192.168.2.449796149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: RFPYq/PPjSRkmZyQAzn2RQ==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:50 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:58:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        48192.168.2.449797149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC436OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 b4 e7 e5 67 b9 05 83 67 14 00 00 00 f1 8e 7e be ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08
                                                                                                                                                                                                        Data Ascii: gg~j]>8h|
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:51 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 100
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 d4 fd 68 bb 05 83 67 50 00 00 00 63 24 16 05 ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08 b8 f4 44 e8 c9 02 c4 5f 13 49 9e 86 b8 06 67 b7 08 2f fe 67 79 a2 a1 5d 83 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                                                                                                                                                                        Data Ascii: hgPc$j]>8h|D_Ig/gy]d5_!kl+


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        49192.168.2.44979847.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC449OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:51 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 11056
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-2b30"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                                                                                                                                                                        Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        50192.168.2.44979947.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC447OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:51 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 8024
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-1f58"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:51 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                                                                                                                                                                                        Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        51192.168.2.44980047.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:52 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 7924
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-1ef4"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                                                                                                                                                                                        Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        52192.168.2.44980147.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC447OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:52 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 6720
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-1a40"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                                                                                                                                                                                        Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        53192.168.2.449802149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 340
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:52 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 44 22 a3 72 ba 05 83 67 40 01 00 00 be e4 12 d7 ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08 b8 f4 44 e8 c9 02 c4 5f 13 49 9e 86 b8 06 67 b7 04 69 ac 73 bf 00 00 00 04 74 44 77 3d 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 3f ca cf e1 cc 20 59 0a 82 36 88 81 1a 77 f3 0f d9 5b 67 3d 11 99 b1 89 81 05 66 45 e7 33 91 2e 9b 6b fc 96 06 e7 a9 bf fb b0 8a 55 be ff 00 ba 0c de d5 18 5b f2 ba 28 e0 56 96 ee 7a 7e 77 29 b8 f2 c6 ec 51 e1 5a aa 00 54 fd c0 ee 93 7f 6f 97 89 17 69 cd 53 68 97 d5 86 77 44 32 cd 0f 2c 05 bd 46 83 29 06 13 64 36 81 42 92 bb 91 8c cf 78 ad a8 53 22 23 94 d3 a9 de f5 3e 8b 9c c8 84 1f 96 ef ef 36 04 43 f0 32 11 56 47 b6 5b ff 60 65 7f 8b b4 0a 03 bd 03 52 42 b1 17 3f 54 c8 9a 0e 2c 9d fc 10 47 1b 58 bc bc f1
                                                                                                                                                                                                        Data Ascii: D"rg@j]>8h|D_IgistDw=d? Y6w[g=fE3.kU[(Vz~w)QZToiShwD2,F)d6BxS"#>6C2VG[`eRB?T,GX
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:52 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 652
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 7c 76 6c bc 05 83 67 78 02 00 00 5c 07 e8 d0 ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08 b8 f4 44 e8 c9 02 c4 5f 13 49 9e 86 b8 06 67 b7 fe 50 02 00 8d 9a 26 1e 80 8b b4 44 10 f7 a6 64 ca 84 7b 6e 7a fb ea 16 68 af ad 57 c3 df 60 27 06 ec 1f ab 02 87 d0 27 f0 41 46 cc 63 6e 83 f1 e9 96 82 7c 6a de 68 1a 65 1a 53 3a 27 7c 96 da c8 60 d9 b2 1b 0e c7 5a 10 20 a4 68 83 38 18 ce b9 02 06 f8 1f 52 a1 b1 94 69 87 a7 20 f8 ce e1 09 3c 40 a5 ad 22 ce 63 07 b2 a9 48 3f 0d 13 e7 2b 4b 2c a6 04 cd a4 29 8f f0 40 b6 8f ee 0f 14 73 ea 23 53 cf 60 71 3f d6 5b 17 0c 7a 7d 37 05 bc d9 59 1d dc 54 80 21 cd 32 29 01 0c de 5c fc 81 64 f4 b4 4f 70 0f 42 bd 4f a1 cc e9 cf f2 1d 1b b2 55 63 54 30 ce 4c af ff 8d 7d 7f 90 c6 0a a2 fd 69 a2 af 52 25
                                                                                                                                                                                                        Data Ascii: |vlgx\j]>8h|D_IgP&Dd{nzhW`''AFcn|jheS:'|`Z h8Ri <@"cH?+K,)@s#S`q?[z}7YT!2)\dOpBOUcT0L}iR%


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        54192.168.2.44980347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:53 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 6864
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66e8acba-1ad0"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                                                                                                                                                                                        Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        55192.168.2.449804149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 396
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:53 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 94 65 05 3b bc 05 83 67 78 01 00 00 1f 5f 04 f5 ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08 b8 f4 44 e8 c9 02 c4 5f 13 49 9e 86 b8 06 67 b7 fe 50 01 00 58 d0 22 28 f8 3e ab fd 58 75 bb 66 68 bd da ff 89 f0 ee 77 29 3f dd 5c d1 34 00 e7 7e 60 39 17 08 d7 8e b7 ec a4 df c1 85 21 ea c6 81 04 ff 74 a3 ea 2c 39 79 b3 c4 6b 6c 89 9b 06 36 cd 41 cb 28 9f bc a5 0f 5d f5 73 4b df bd 17 03 43 0d 73 e3 ee 29 7c b0 46 61 c4 4f f6 ea 43 d1 79 34 7c 71 4f 80 f7 9a b8 10 6b b2 d7 9b 1a 50 d4 d5 e0 54 67 5e 99 f1 c9 42 21 65 4f 2c 6a d0 3b c6 44 ee 19 ac 2e 69 85 ff 29 8b 7b 00 8a d1 c8 fc af c7 3c b9 14 27 d8 b9 d8 61 11 05 6d ae 0b 09 4a b0 30 12 38 69 bc 08 fa 41 e4 63 d8 ec aa 18 1e 2f 00 4c 9b be fd 23 e9 a7 34 e5 c4 26 93 22 8c 58 6a 72
                                                                                                                                                                                                        Data Ascii: e;gx_j]>8h|D_IgPX"(>Xufhw)?\4~`9!t,9ykl6A(]sKCs)|FaOCy4|qOkPTg^B!eO,j;D.i){<'amJ08iAc/L#4&"Xjr
                                                                                                                                                                                                        2025-01-11 23:58:54 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:54 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 72
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:58:54 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 7c c3 8a be 05 83 67 34 00 00 00 34 f7 cb 3b ce 6a 0c 5d bc 9b 3e da 38 f5 84 89 68 88 7c 08 b8 f4 44 e8 c9 02 c4 5f 13 49 9e 86 b8 06 67 b7 c8 e9 1c 48 2b e3 97 cb 66 13 6d b9 dd 3a 7c 7e
                                                                                                                                                                                                        Data Ascii: |g44;j]>8h|D_IgH+fm:|~


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        56192.168.2.449806149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 600
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC600OUTData Raw: db a9 b6 09 9a 65 19 eb 5f d6 4a d6 f9 9d 55 2e 57 a9 59 00 a0 2b 86 20 1f 72 6c 73 49 3f 77 e8 bb 98 03 2c a2 ab 8f 41 ce a4 8d 22 9b ab 28 18 e0 97 2f 2b 5a ad 9f a5 40 8e ab 69 d3 65 95 73 3a 86 e1 b1 1d 6a 0c 52 1b 00 8e af 30 58 bb 36 1a 32 ac 84 e2 7f c3 74 1c 07 b9 2a 39 3e 81 59 de 2d 42 5d 2f 9e 5f 25 70 ef 4d 05 ed ae 03 aa 7a 3f f8 3c 73 3e e9 9c 6d 17 d1 64 cd 3f 2b 3b 23 49 3f 54 17 7c b9 fc b6 6c 2b 8e 0c 6e d7 0c be ee 40 d9 c9 38 74 87 c7 44 a5 48 83 94 84 32 ef 08 d5 26 36 6e 82 31 ca f6 6b 26 ba 67 91 17 37 4a 09 72 07 08 86 a0 25 ac 3d 2b e1 9f 51 d6 4e 78 b1 95 e2 fc d3 86 14 29 b4 98 dc 52 15 f1 b9 2e 5a f9 6e c4 40 e6 e0 fd e5 23 da dc a5 3e f6 83 cd a3 7d f4 b5 25 6d 03 2e fe e4 ab 4d e6 24 d7 69 e4 cf b2 9b 56 cc e4 1f a3 57 24 74
                                                                                                                                                                                                        Data Ascii: e_JU.WY+ rlsI?w,A"(/+Z@ies:jR0X62t*9>Y-B]/_%pMz?<s>md?+;#I?T|l+n@8tDH2&6n1k&g7Jr%=+QNx)R.Zn@#>}%m.M$iVW$t
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:55 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 664
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC664INData Raw: db a9 b6 09 9a 65 19 eb 75 19 3d a4 db dd 73 99 d3 24 e3 dc 1c fa ff 6f 06 d8 b5 34 c3 bc df b0 47 73 c7 fe 3a d3 c8 01 5b fe dd 22 9e c9 8b 41 5e 6a 80 93 b1 03 7b 1c 04 e2 3e de 0f cd 8a c5 29 d9 2d 3a d8 67 1c d4 0a fc a6 12 04 bb 62 ce 77 99 a3 cf 15 52 7a 0d a3 7a da a6 48 37 a3 60 5e 8c 6e 99 61 df 8e 0f 52 61 c7 85 e9 f6 83 95 05 cb c9 51 a8 15 3b 2e c3 60 b8 f1 0b ad e1 5f 12 e5 00 4a eb c8 de 03 eb cf bc 7e d7 d4 e6 2e 10 04 f8 ca 1b d8 a4 df e4 24 fc 8c b4 3b 39 36 8b 93 20 bf a9 e1 8d 43 f7 59 ab ab 1c 14 ec 5c d1 71 8b b6 c5 f7 11 c4 0a b6 a6 d6 83 f8 99 0a 8e fb b9 1e 58 7c f6 2d 0a 7c fe 28 01 a4 fd dd 9b cb ae 51 cf 54 c6 3d 9a 95 05 74 51 5f 8f f6 ad d4 67 61 95 75 98 18 3b 33 e6 67 3a d1 e5 a5 fd a1 19 b4 f5 2f c5 b4 08 b2 5e dc d3 ea 61
                                                                                                                                                                                                        Data Ascii: eu=s$o4Gs:["A^j{>)-:gbwRzzH7`^naRaQ;.`_J~.$;96 CY\qX|-|(QT=tQ_gau;3g:/^a


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        57192.168.2.449805149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC136OUTData Raw: db a9 b6 09 9a 65 19 eb 45 8a 3e a2 e1 4a a2 39 ac 6f 87 92 83 61 f5 e5 af 78 db 8b 15 60 49 2d cc f4 bb dc 95 06 dc 31 d9 d5 37 e7 01 32 40 25 80 fb 58 fd 69 6a 09 75 11 ec 46 a4 60 b1 c7 03 7f f9 cc b8 26 1f 7e 94 88 5b 0e 86 a0 f5 62 74 58 fb fc 35 41 67 6c 7f 04 97 6d 7c fb e1 88 a6 63 1d 3f c0 97 9e f2 d5 67 a3 2a c0 a9 87 36 ee 35 ff 0b de a0 96 3d e9 bc b8 6c 75 3d da 24 0c 31 ef 74 a7 8f e8 31 a4
                                                                                                                                                                                                        Data Ascii: eE>J9oax`I-172@%XijuF`&~[btX5Aglm|c?g*65=lu=$1t1
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:55 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 248
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:58:55 UTC248INData Raw: db a9 b6 09 9a 65 19 eb e6 a2 9c 1d 0c b7 33 89 ce 40 72 3b 86 30 cd 81 ef 6a a3 9f 80 49 8d 79 e8 2f 77 41 dd e5 ec 9a 37 37 02 72 b0 f1 13 d6 ab c8 0c c4 06 84 74 47 d2 d8 ad e8 f3 7a 6a 06 7c 88 e0 69 53 03 01 d3 30 2d fb 48 42 36 e5 5f 87 f7 2f e2 01 86 75 fd fe 0c e3 9e 80 3d 62 68 ed f7 12 06 87 7d a2 c9 8f 64 d4 4c 9c 97 88 a9 7c 1c 21 be 65 be b6 b0 62 4b e0 d5 e2 29 df b2 0c e7 3c f3 06 12 ef e0 0a f6 40 69 44 23 32 41 5b 03 65 cd 68 31 82 bb bc ec d0 31 e7 9f 29 f4 22 d5 54 14 0f cc e2 4e b4 d3 45 89 f6 28 9a c9 fe d7 98 d6 9d a2 71 5f e4 ee a3 85 e6 17 c6 a6 e8 79 cc 1d dd e7 e5 91 73 34 30 85 2a 1b c2 ef dd d1 ce 13 fd 4d 66 2a 64 b0 bd ae 5b ff b8 28 b0 42 ec f8 d4 04 9b ae b1 34 2b b9 05 b9 86 0c ff f4 68 1c 03 7d 50 87
                                                                                                                                                                                                        Data Ascii: e3@r;0jIy/wA77rtGzj|iS0-HB6_/u=bh}dL|!ebK)<@iD#2A[eh11)"TNE(q_ys40*Mf*d[(B4+h}P


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        58192.168.2.44980747.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:58:56 UTC426OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Vary: *
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:58:56 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:58:56 GMT
                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                        Content-Length: 1069
                                                                                                                                                                                                        Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        ETag: "66e8acba-42d"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2025-01-11 23:58:56 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        59192.168.2.449809149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC355INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:00 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        60192.168.2.449810149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 312
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC312OUTData Raw: db a9 b6 09 9a 65 19 eb 35 57 26 16 48 68 dd f9 23 9a 52 f0 0c 33 61 17 cf 42 b4 cd 36 d6 4e 9c 52 0d 07 87 63 b0 61 a5 9b d1 f2 8b 81 22 92 e8 54 d2 3e 4d a5 ab 5d cd 56 16 54 c7 d1 af 93 37 56 d6 c5 ba 43 ef c5 20 de ea f9 47 a4 61 01 3c f4 b7 7c a0 ac 3c fe 9c ec 5c 8c f4 b2 39 68 41 44 d0 f8 90 4a f3 38 93 76 c1 ec 25 2a 5c 00 56 be c5 fa fd f1 c3 4c 47 0c 5d 6b 41 fa 6e 70 4c dd 07 e1 57 77 ad d0 48 6d 86 13 ed 3c c7 d1 3b 08 cb c9 f6 b4 bc e3 1e 57 ef 8d 60 39 69 86 e6 a0 8a 85 22 f4 7a ff cb bf e9 8a 7e a1 f8 f9 81 13 a4 25 81 9f f5 8f 04 8e 70 42 6e bd 55 da d3 c0 93 08 64 47 ef ea b2 d4 e1 bb c6 5e ba 3a 91 ce 9b 80 88 b6 81 67 b5 33 53 02 34 48 2b ae 92 78 e6 3d 04 3e 87 59 30 36 49 f9 ef 4e e3 12 60 94 ad 38 b4 0f a3 a5 32 68 63 05 c2 ba 97 c1
                                                                                                                                                                                                        Data Ascii: e5W&Hh#R3aB6NRca"T>M]VT7VC Ga<|<\9hADJ8v%*\VLG]kAnpLWwHm<;W`9i"z~%pBnUdG^:g3S4H+x=>Y06IN`82hc
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:00 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC136INData Raw: db a9 b6 09 9a 65 19 eb d9 74 45 6c 58 ef 1f 17 56 c4 b5 43 33 29 58 3d 86 e0 44 ee e4 46 63 74 80 64 e2 5a 55 97 08 88 7c 1c 40 7f a5 3f dc ff e5 22 58 b9 21 fd 2a 50 65 4c 6a 35 25 31 b4 f6 55 b8 b2 6c 30 6d a8 cb 98 6a f6 49 c5 59 c8 ab 85 db fc a5 ae 95 44 82 55 db 8c 17 19 5f 44 b6 2b 84 da 33 b4 4f f3 9b a6 84 0c 78 5a 36 64 3b 63 00 10 69 5c 46 cb 42 5c c1 bf 20 8e c3 5e 03 77 72 b4 9b 82 f4 81 90
                                                                                                                                                                                                        Data Ascii: etElXVC3)X=DFctdZU|@?"X!*PeLj5%1Ul0mjIYDU_D+3OxZ6d;ci\FB\ ^wr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        61192.168.2.449808149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: Zl/sJhbOXHW7P63WFDQwaQ==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:00 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:59:00 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        62192.168.2.449811149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:04 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 264
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:04 UTC264OUTData Raw: db a9 b6 09 9a 65 19 eb ae f4 ce b9 8f 6d 94 58 bc 0a 3c 1e 7a 43 a4 5b 75 44 e9 2e b3 05 e2 d5 58 db cd 45 87 98 d5 b5 c3 ea df 3d c5 7d 39 a3 72 b2 3d cd d7 43 d3 a5 63 e0 86 91 67 21 56 cc 3d e1 14 b3 a0 ba c7 84 6e c3 2c da e2 41 4e 4c 01 02 bc ff 74 e7 b7 b2 4f 5a 41 49 9d 42 02 9f 21 4b ce d0 66 1c 0b 97 dc 94 89 b9 d4 7a a2 5e 37 11 0e bf d9 a3 86 38 94 3e 7c 59 0c c6 d3 0c 26 c9 a3 61 cf 05 27 2d ec 9a a3 85 39 d3 c8 af d9 b6 12 0f c3 92 8f 56 ed cd 1f e1 54 e5 a4 06 52 76 79 76 11 ec 5f be 68 5d 91 b6 1b a9 db 33 1b 7e 8e 27 a1 6b a9 d0 7e aa ac 73 5c bd 31 27 06 8e b4 b4 cf dd 9a 12 c5 f6 10 b9 19 17 c0 b2 b4 08 3b 06 37 97 75 54 f7 72 cb f5 e4 69 b9 43 2a 15 32 3f ea 5b 4d 5b 1f 04 39 2f 9e 76 bb 6b bf 71 1a b4 1b 05 7b de 6d 9f 27 10 7c 86 10
                                                                                                                                                                                                        Data Ascii: emX<zC[uD.XE=}9r=Ccg!V=n,ANLtOZAIB!Kfz^78>|Y&a'-9VTRvyv_h]3~'k~s\1';7uTriC*2?[M[9/vkq{m'|
                                                                                                                                                                                                        2025-01-11 23:59:04 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:04 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:04 UTC136INData Raw: db a9 b6 09 9a 65 19 eb 49 86 35 d7 70 18 f2 01 5c 42 7f 81 77 cb c2 76 9b 0b 6b 8c 0b 12 0d 4a 15 3e 77 51 61 7c 7f bb 04 f7 b8 01 b0 be a8 a7 d0 c3 46 5b bc c0 d3 8c fd b9 70 1f ca 47 d8 76 42 3c 3d 0b 3b 4b d6 83 97 64 8c b4 e8 56 f6 b8 0a 05 24 02 e9 64 38 59 70 ae 7f fc 19 30 11 42 a2 3b c5 ae a7 53 c0 0c c6 6b 37 b7 e3 3b 69 3b 8a 14 4f 5a f7 cd fd 75 ce 7e 90 10 33 3b c2 d1 7d f7 15 0f aa 63 6d 8b
                                                                                                                                                                                                        Data Ascii: eI5p\BwvkJ>wQa|F[pGvB<=;KdV$d8Yp0B;Sk7;i;OZu~3;}cm


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        63192.168.2.449812149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:09 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 264
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:09 UTC264OUTData Raw: db a9 b6 09 9a 65 19 eb 6f 26 2c 4b 3a a3 23 60 96 03 7d e3 5f 96 28 e9 31 71 a6 6e 64 2a fc 08 79 e0 d8 25 fd 9f ed 06 06 71 53 0a 59 cc a2 aa b4 f2 64 93 6d ce 13 3e e4 38 ae 62 79 06 66 e1 53 36 d5 9e 5e f8 64 81 be 9b 14 16 79 95 69 a0 cd ca 43 53 4f 8e f4 7d e4 cd 42 54 7a 68 66 02 c7 d2 08 01 19 09 b5 b7 11 5e c4 2a 9a 98 51 59 63 1b c4 31 4b 25 3b 96 81 14 e7 87 c8 99 26 14 1d e2 31 61 dc 7c f0 29 4c 27 36 95 54 da 50 e4 43 b0 b4 e7 fd 77 b3 06 85 91 39 a2 6c c0 e2 39 7f c0 30 a7 b8 c5 ec c0 6c 20 01 ac 46 06 2c 33 1b 06 18 58 10 a9 52 b2 89 40 97 af 07 57 7a 6f fd 3e 79 25 a6 74 fc d2 b2 00 a2 35 77 d1 13 6a ae 20 ad ee 1d 69 2d 05 d8 42 fd d2 c2 2a f4 59 65 64 1f bc a3 13 39 ee c8 39 22 bb e0 e3 02 33 d7 5f 21 16 c8 3f 11 80 96 a1 4d fc 02 c3 70
                                                                                                                                                                                                        Data Ascii: eo&,K:#`}_(1qnd*y%qSYdm>8byfS6^dyiCSO}BTzhf^*QYc1K%;&1a|)L'6TPCw9l90l F,3XR@Wzo>y%t5wj i-B*Yed99"3_!?Mp
                                                                                                                                                                                                        2025-01-11 23:59:09 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:09 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:09 UTC136INData Raw: db a9 b6 09 9a 65 19 eb e8 09 9e d7 0c 39 da 26 1a aa 57 33 a5 b7 97 1b 63 81 4e 28 c6 08 67 38 9e bd a0 b5 21 60 e3 51 f0 0b d0 78 f5 46 65 d0 71 3a 3c cb 1c b7 6f ea 77 f3 cd 4f 01 28 8c 6c f4 75 2c 68 11 6a 14 ef f4 11 73 ea 1a 1a 59 2e bf d1 04 41 bd d8 f0 58 21 0d ba 19 89 68 49 a8 00 f0 a5 a2 ee 4c 70 b1 98 46 4e f0 2b 75 34 1e 93 9d e4 8c 71 95 c2 69 97 49 37 f1 d0 c0 e9 70 f3 0f 42 0d bb 9c 11 27
                                                                                                                                                                                                        Data Ascii: e9&W3cN(g8!`QxFeq:<owO(lu,hjsY.AX!hILpFN+u4qiI7pB'


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        64192.168.2.449813149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: kmwPrqBXnXvakCkhC7QdnQ==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:11 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        65192.168.2.449814149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC355INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:11 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:11 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        66192.168.2.449815149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:14 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 264
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:14 UTC264OUTData Raw: db a9 b6 09 9a 65 19 eb 7b 74 0c 47 35 a5 14 10 86 89 91 4d 8a 41 10 cf c1 e8 61 52 b4 39 06 62 00 e5 16 ba 4c c3 06 d6 4e 23 eb 0e 3c 0d 74 9f 76 70 bd cf 11 a9 74 0e 9f ed df 6f 38 74 66 b8 37 59 8d 09 8b 91 d6 47 57 17 81 6c d6 d9 d1 52 82 cd be c5 d4 58 d2 46 83 da af 00 f4 6c 42 75 ec 4b 65 44 a6 45 b0 23 76 54 c5 a5 40 93 2f af 67 d7 ba 85 d3 92 4a 1c 5e 07 ba 5f 84 37 9f 4f 87 25 50 3a ed db 78 6e 1a cf d8 0c 47 16 00 da 45 53 5f 29 f1 a5 d5 b7 3e 50 ad d1 8f 7b f6 74 4e 2a 8e ce 2b 34 8f f7 8e 95 50 3b 77 95 32 53 d9 56 ef fd 0e 54 f8 bc 62 c3 b7 a3 e4 eb 5d 07 ea e9 eb a8 b1 82 f7 6e cb c7 e4 dc dd a8 90 22 f2 7a 55 68 6c 96 a5 d2 94 c9 77 75 44 f6 ba 31 0a 40 b1 7f 5c 4d 64 8f a3 18 86 01 6b 0d e5 9e aa e9 4e 58 63 8c b8 c2 d9 64 ce 37 05 db d4
                                                                                                                                                                                                        Data Ascii: e{tG5MAaR9bLN#<tvpto8tf7YGWlRXFlBuKeDE#vT@/gJ^_7O%P:xnGES_)>P{tN*+4P;w2SVTb]n"zUhlwuD1@\MdkNXcd7
                                                                                                                                                                                                        2025-01-11 23:59:15 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:15 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:15 UTC136INData Raw: db a9 b6 09 9a 65 19 eb f2 c3 34 a9 78 d5 82 3b 91 96 a7 33 15 6d c4 29 d8 67 56 db 25 2b 9e 84 a3 7d 8b b3 bf 38 56 3c 87 8b 48 82 54 c6 74 90 a2 e3 f7 fc f2 df d4 42 ad 4d ee 26 48 a7 e0 e3 4a e8 4b e8 ef 8b c4 54 67 10 75 db b9 55 5d d4 66 c9 c4 20 1e 3d 98 dd de d0 a6 b8 db 8a d5 35 c8 2c 61 37 13 6a 33 71 d5 aa 4b c2 c6 69 0a eb 35 d7 89 a6 a3 18 82 c5 fc 72 7a 3f c0 e0 ff b4 46 e2 90 38 9a 51 02 a1
                                                                                                                                                                                                        Data Ascii: e4x;3m)gV%+}8V<HTtBM&HJKTguU]f =5,a7j3qKi5rz?F8Q


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        67192.168.2.449816149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:19 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:19 UTC280OUTData Raw: db a9 b6 09 9a 65 19 eb 50 d3 9a 7f 84 c0 7a e1 13 da 3b 1f 6a 6a 58 d1 0c ab 45 6a 97 8b 62 62 03 fa 35 31 b4 51 21 cf ac 76 ff 58 a2 a8 72 0c 0d e5 e0 29 cc a5 c4 6f e7 8e df 25 02 3f 02 85 27 db 4d 7c d1 43 a4 e5 81 f5 b1 3a 71 48 d4 1b 83 4a db 9a 61 fe c4 7c c1 43 5f ae e8 d3 86 eb 6d 4c f6 dd c9 b3 df 54 d2 36 1d 2e 54 df 47 6b 52 ad fc 59 c5 85 c6 55 71 3d 72 29 90 6c 36 05 8a 5d 46 89 0c 1d 35 e1 78 19 b6 6b 30 ca 3c 25 a0 7f 87 53 21 6a 8b 5d 02 f1 12 84 1a 50 17 5c f8 05 c8 b4 16 db 9c db 0e d8 65 b6 89 cf cc 64 76 b4 d1 ad c0 6c 92 a2 5a 03 a3 44 f3 f4 3e 14 0f fa 8c 7e 35 60 5c 5b 90 fa 5f a9 f7 7f 22 bd f0 a5 28 93 b3 f5 6e ba 83 30 b9 5e fd f2 b8 35 21 09 43 5e 19 87 0e 4a e6 c7 d8 e6 ca c4 41 04 6f 63 2a 16 19 99 b4 0d bb a3 04 5f ec 20 e4
                                                                                                                                                                                                        Data Ascii: ePz;jjXEjbb51Q!vXr)o%?'M|C:qHJa|C_mLT6.TGkRYUq=r)l6]F5xk0<%S!j]P\edvlZD>~5`\[_"(n0^5!C^JAoc*_
                                                                                                                                                                                                        2025-01-11 23:59:19 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:19 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:19 UTC136INData Raw: db a9 b6 09 9a 65 19 eb 18 e6 1d 16 ed 0b fd 59 61 5d 49 15 b1 11 be b8 01 23 ab 1a 71 80 80 42 2a 0d 31 24 cf 05 c5 8a 54 49 f8 26 f7 f8 b4 cf bb 4a 13 bc 2b a0 0a 01 33 b1 0a 6d ea f6 39 38 2e 85 6e c1 82 48 ba a5 1a 7b 4f d9 09 23 ea 6b 9b 65 a9 21 2e 0f 57 11 3f 48 d7 02 be c4 fd 30 0f 44 ab b0 27 6b fb 12 d3 c5 dc 8a 35 45 c1 8f 44 d5 30 e4 e5 bc dc 4f cd 65 e5 c5 94 e6 c2 31 81 3d d8 9c 0b a8 27 c3
                                                                                                                                                                                                        Data Ascii: eYa]I#qB*1$TI&J+3m98.nH{O#ke!.W?H0D'k5ED0Oe1='


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        68192.168.2.449817149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: CN68OI3zba0SFXB5raVqiw==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:22 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        69192.168.2.449818149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:22 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:22 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        70192.168.2.449819149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:24 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 248
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:24 UTC248OUTData Raw: db a9 b6 09 9a 65 19 eb 91 ba 52 2a cc cd 28 a7 a6 0f 33 30 c9 b2 4c b6 9b c2 d0 a7 f8 96 19 e4 f8 4d 9b e9 eb 18 7e 13 2f 86 25 7c 6f c7 47 14 2a 87 72 97 2a cf a7 3b 8f 48 2e 71 b0 b5 e2 e9 fd 13 be 37 0b b6 8e 36 cd 47 af f4 b8 56 e1 e8 ad f4 65 e4 21 11 10 dd 3b f3 29 99 7c 9d 9a d5 04 80 30 ed 60 3b 20 b9 94 de c6 27 a3 1c 19 a7 5c 84 c0 41 4e e0 b8 b1 e5 e8 12 17 a6 ba 68 df 21 9e a1 79 ee bb a3 7f bb 73 14 cd f6 e2 0f 60 8a 01 bd 44 91 c9 28 c2 b0 03 c1 b9 b1 aa 34 68 c1 cd 66 cf 48 97 a2 5f 63 89 3e 1f fb 36 85 2b 66 69 76 bd 74 fd b4 d0 bf 3f 7a 53 e8 37 b2 b8 61 31 e8 fd 10 bb 82 e3 98 f7 05 b0 2e 63 51 15 64 69 39 f8 bb ac ae 6d 90 5f ba ca 4c 8b 59 67 29 62 fb a2 20 8c 1c cf 7f 4f 4b e3 42 e1 51 e7 83 bb 5d bd 27 d8 ba d3
                                                                                                                                                                                                        Data Ascii: eR*(30LM~/%|oG*r*;H.q76GVe!;)|0`; '\ANh!ys`D(4hfH_c>6+fivt?zS7a1.cQdi9m_LYg)b OKBQ]'
                                                                                                                                                                                                        2025-01-11 23:59:24 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:24 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:24 UTC136INData Raw: db a9 b6 09 9a 65 19 eb 71 59 90 eb e9 60 31 f0 fb 01 4a 1f 7b f6 fc 86 bc 87 06 2f 83 19 a2 0c d3 6a 2f 0b 0a b9 08 5c 22 25 49 45 f7 97 e1 70 31 d5 c8 44 10 87 b5 53 5c b6 8c 37 4f 33 7a 79 07 b9 f0 8f 48 98 80 b9 c8 b6 fe bb a0 dc 04 c4 5f ab 8d 15 31 06 6f 70 9a 8b 3d 39 a8 f5 e2 55 dc a3 4a 3a 84 a3 3b 7b 1b 99 6b c3 b3 d5 aa a6 2c 8a 98 56 3d 57 d9 47 2f af c9 f2 f6 c4 d2 80 28 15 de 7c ac 6c 1d 88
                                                                                                                                                                                                        Data Ascii: eqY`1J{/j/\"%IEp1DS\7O3zyH_1op=9UJ:;{k,V=WG/(|l


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        71192.168.2.449838149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:31 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 232
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:31 UTC232OUTData Raw: db a9 b6 09 9a 65 19 eb f8 3e 9c 8f 76 61 1d 4d e3 ed bf 2c 95 31 6a 5c 97 50 92 0f 29 4d b3 46 f2 b6 e4 20 17 f4 3d 0b 3c d9 5f ad 4e 8e 85 3b c8 ea e9 a0 eb 66 c8 d8 3f 97 c1 ca ae c9 c5 e6 f6 48 99 4f 26 a3 2b a0 b7 cf 11 cc c4 04 95 39 25 3b 03 b0 1d 11 dd 7d 95 80 27 15 b1 48 c6 fc 22 7b 21 98 30 73 ab cd 86 35 93 6c 06 a5 31 20 2d af 47 10 10 a2 d6 d3 25 b4 bd 09 ae 43 75 6a 71 46 c4 1c d4 ee 96 03 3f e8 b1 d7 9d e9 13 31 04 2d 63 28 7b d9 a5 b8 b2 d0 91 6b 2b 7b 6e be ba 21 76 5a 77 75 f0 c2 eb 17 14 5e 3b a1 8d 38 43 4b 83 ef fc b4 35 0c ad 64 b0 fc 05 9f c5 84 5e 41 2b 69 86 70 97 26 89 5f a0 d4 1b 97 73 0c bb f2 62 db d6 9c 1d 22 c3 e5 f6 52 3b 32 33 5b 93 0f f6 b2 54 a5 d4 63
                                                                                                                                                                                                        Data Ascii: e>vaM,1j\P)MF =<_N;f?HO&+9%;}'H"{!0s5l1 -G%CujqF?1-c({k+{n!vZwu^;8CK5d^A+ip&_sb"R;23[Tc
                                                                                                                                                                                                        2025-01-11 23:59:31 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:31 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:31 UTC136INData Raw: db a9 b6 09 9a 65 19 eb af ab ca 23 c1 e6 08 62 af 84 fa 0d 53 19 23 10 28 0e e0 70 9e 65 79 96 fa 8a df 32 1e 28 8c 29 ab 7e 64 08 ec 85 88 5f 4c a1 fe 22 26 a5 2e 3b c4 7c 1d 80 42 b0 86 e0 64 55 51 c3 d3 16 24 27 e2 7d ee 8c 25 2e 06 42 fb 0a 76 b3 f7 36 72 3d 23 df 35 2b e9 cb df 95 a4 8f 3f 7c 30 0f 4c 52 97 84 53 31 35 28 68 db 51 71 3d 93 27 b6 ce a2 fc b8 b3 01 49 60 82 97 de 27 fd 05 02 97 d8 da
                                                                                                                                                                                                        Data Ascii: e#bS#(pey2()~d_L"&.;|BdUQ$'}%.Bv6r=#5+?|0LRS15(hQq='I`'


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        72192.168.2.44984347.88.77.1874435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:32 UTC553OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                                                                                                                                                                        Host: ketegrt.cc
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Service-Worker: script
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                        Referer: https://ketegrt.cc/ZH/sw-B-D11xEt.js
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        If-None-Match: "66fefcfb-8ecc7"
                                                                                                                                                                                                        If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        2025-01-11 23:59:32 UTC453INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:32 GMT
                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        ETag: "66fefcfb-8ecc7"
                                                                                                                                                                                                        Expires: Sun, 12 Jan 2025 11:59:32 GMT
                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        Alt-Svc: quic=":443"; h3=":443"; h3-29=":443"; h3-27=":443";h3-25=":443"; h3-T050=":443"; h3-Q050=":443";h3-Q049=":443";h3-Q048=":443"; h3-Q046=":443"; h3-Q043=":443"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        73192.168.2.449854149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC355INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:33 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        74192.168.2.449855149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: HFTxcQlDLdpVWjI/fS13Yw==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:33 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:59:33 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        75192.168.2.464612149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:36 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 248
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:36 UTC248OUTData Raw: db a9 b6 09 9a 65 19 eb 5d ce ac 42 16 9e 2e d3 11 0f 64 8c a5 89 5c f2 64 96 85 ed f6 2d f1 1b 1e 46 18 df b3 d3 e4 55 56 c4 f9 6d 73 c5 e1 ba 9d a2 f4 fe b4 ae 0f b7 ba b3 2e 2e 58 f5 0c 5a 7c 6e e4 78 12 31 8b 6e 12 ae d3 75 32 f3 5b 76 5f 06 11 59 fa b7 df 91 9d 1a 49 a4 1f 3a 16 ee 05 dc 8c 58 f2 e2 fd ce 9b ce 0d 14 c9 7d 0b 7b 37 7c bd 48 3b 25 07 e0 3c a0 7c 22 ab c7 c8 49 4b ed f0 f1 44 5a c1 ae dc 9c 8c 6d 78 a4 a1 63 c0 1f e1 03 8b 31 bd ec bd 6f 79 43 63 e7 2a 3a 1f 3f d4 e8 64 6b b4 95 f7 5f c0 e2 cf a8 b3 11 a9 39 47 bc a1 5a 02 8d 92 5e 61 3f 61 4d 5c 1a 28 57 6a f2 f1 b7 0d ee 72 24 fc 90 38 30 8c 03 41 7f 5d 32 63 c7 ea 1a c7 96 e2 10 f0 04 bc 80 74 70 1e 33 2c 5e 15 ee b8 06 54 02 ca bf cc df fe 2f 88 2b 95 75 95 3e
                                                                                                                                                                                                        Data Ascii: e]B.d\d-FUVms..XZ|nx1nu2[v_YI:X}{7|H;%<|"IKDZmxc1oyCc*:?dk_9GZ^a?aM\(Wjr$80A]2ctp3,^T/+u>
                                                                                                                                                                                                        2025-01-11 23:59:36 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:36 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:36 UTC136INData Raw: db a9 b6 09 9a 65 19 eb 96 5f c8 ad 45 44 36 33 9a e2 8e 8e 07 29 05 68 3f 8f 02 75 65 57 c9 fc 79 c8 8f 7f d7 af ed ae f7 c7 23 e8 e3 b9 0d 57 ab 19 6b 24 7b 25 c5 82 8c 1d 15 d4 24 68 fe 35 16 57 28 52 82 13 57 74 32 36 8e cb dc eb a6 cb 8d dd e0 77 ea 1d 69 74 04 d9 27 ae 90 d7 9d cd 17 ae 2b 60 5b fd c6 17 bb 48 85 e0 26 8a 73 4b f6 79 a7 58 35 86 35 12 36 d9 6b df 7c fd 22 3e c4 d0 a8 a7 cb d7 28 38
                                                                                                                                                                                                        Data Ascii: e_ED63)h?ueWy#Wk${%$h5W(RWt26wit'+`[H&sKyX556k|">(8


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        76192.168.2.464644149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:41 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 264
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:41 UTC264OUTData Raw: db a9 b6 09 9a 65 19 eb 9a 1a ec 8a d0 0b 87 df 99 54 c4 61 1e bc 61 6b 6f fd 3d a9 43 87 b1 da a9 26 f5 e5 64 d6 3d 8b f1 bd 78 e8 b8 c9 17 37 ba c0 98 f3 f0 40 c4 e0 83 2c ea 13 0b 2d 5d 3e 59 cd 9e 11 26 a5 fe 28 7a d5 1e 5a e3 c0 76 61 57 b0 c8 8d e3 87 e0 8a 35 00 2e f7 af 69 0e 02 fd 3f 52 a7 d3 2f ad 94 03 09 7a 37 6c 4d d5 f9 f7 cc ba 8e 53 57 89 c9 db f5 3b 61 b3 92 fa 78 79 37 6b 4b 2b c9 33 60 bd 8d e1 04 84 00 bd 31 7c e4 e1 79 6a 78 fb 98 c4 08 36 34 a1 4e 4f 70 a4 2a d7 b9 24 41 ec 1e 7c b7 f5 11 64 d9 97 ff 8c 86 33 1b ac dd e2 05 92 74 72 94 40 ad b5 3f 41 96 25 2e 79 cf 37 bd d3 ee b9 3f ff a1 f0 da 81 6a 2d 88 de 13 d5 b0 74 d3 9b a9 61 c4 b9 07 8a 35 52 fb f0 15 fa a0 e2 23 1f f4 7a 4e 6c e7 00 8b 57 c3 2b d5 90 8d f7 52 69 69 76 43 4e
                                                                                                                                                                                                        Data Ascii: eTaako=C&d=x7@,-]>Y&(zZvaW5.i?R/z7lMSW;axy7kK+3`1|yjx64NOp*$A|d3tr@?A%.y7?j-ta5R#zNlW+RiivCN
                                                                                                                                                                                                        2025-01-11 23:59:41 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:41 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:41 UTC136INData Raw: db a9 b6 09 9a 65 19 eb ec 37 c5 26 07 a4 6a c4 ea 6b 7c e1 0b 3b 61 0c 08 ba 8b c0 12 de 5d 2b e8 7e 04 eb 74 61 23 43 72 74 24 39 09 39 3b a2 7f ef 06 fc 66 b8 77 55 be 4f 2d 0a 11 1f de 93 63 4e a6 46 43 ca 71 f2 2b ea 00 87 19 02 6e 89 7c 75 5e 32 10 98 d7 fa 32 2a 58 37 f3 c6 da da 11 46 79 30 79 c7 0d b3 06 db 77 6e 19 e5 ec 2b 0c d6 60 02 00 e7 b5 0c 90 b8 36 61 9a c6 22 f9 98 10 5b 03 b8 96 e7 19
                                                                                                                                                                                                        Data Ascii: e7&jk|;a]+~ta#Crt$99;fwUO-cNFCq+n|u^22*X7Fy0ywn+`6a"[


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        77192.168.2.464662149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:43 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: p25cW8nAc+Foe0T8Vf+6DA==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:44 UTC150INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:44 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2025-01-11 23:59:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        78192.168.2.464661149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:43 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:44 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:44 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:44 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        79192.168.2.464681149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:46 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 232
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:46 UTC232OUTData Raw: db a9 b6 09 9a 65 19 eb 2a fb 04 aa 6e a9 2f c0 d4 07 3a dc e1 8f da 57 8c 38 42 eb 6a df 2f c2 1f 07 4e 41 a7 f2 27 f1 15 35 1d f6 eb 07 40 43 8e 07 1e 16 6b 4c 16 e1 f6 4e 07 e8 70 ab fd 51 09 9e 04 a7 42 fe 25 f5 a7 6c 7e 97 d9 1c 95 45 e9 13 e7 70 80 71 9f 1a 0e 13 32 78 bf 32 2f c9 9c 9d c5 df d7 0f 70 9e ec 01 7a 18 da c8 b5 20 f8 32 fd a6 54 cf 0a b9 43 c3 10 0b 25 29 12 e2 de 77 96 4e 66 e3 58 94 3c 08 aa 99 34 ef 55 52 0f fd 17 34 18 2c 2d b1 44 79 07 7a 58 0a 46 af d2 f8 24 3a 96 13 a4 af 4a 60 99 7a aa 99 81 b6 a3 de 9c 0f 38 38 84 7c 4f 7f 25 74 0b 1b 0f 7c 79 c8 86 9d 97 3e de 84 15 8e 05 b4 28 47 71 47 4f cc 77 70 96 67 9b 06 31 33 67 74 f4 8d 02 c3 45 e1 c5 ca 7f 15 c4 7e
                                                                                                                                                                                                        Data Ascii: e*n/:W8Bj/NA'5@CkLNpQB%l~Epq2x2/pz 2TC%)wNfX<4UR4,-DyzXF$:J`z88|O%t|y>(GqGOwpg13gtE~
                                                                                                                                                                                                        2025-01-11 23:59:46 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:46 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:46 UTC136INData Raw: db a9 b6 09 9a 65 19 eb 5e bc 8c c2 d7 83 c3 dc 16 37 c7 fe 25 d5 c7 bc f0 4d 33 f9 99 e1 e1 05 e6 be 1c d7 8b 81 d7 86 8f 88 78 41 cb cb 7d 11 29 26 66 93 4f 14 d1 fa f3 73 2c cf d8 52 82 3b 73 4d b9 3e d2 9c e9 68 18 4f 2b 0d ab fe 35 6a 77 39 f5 4c b8 55 79 b9 3b 5d 86 9b d6 3d f1 99 9a ea 38 45 37 fd ff 4d 78 1d d9 2c 73 ce b0 a0 dc 43 7b 22 74 b1 1b 4a dc ee 93 c5 c3 61 86 e8 de 69 76 b4 55 fb 43 d6
                                                                                                                                                                                                        Data Ascii: e^7%M3xA})&fOs,R;sM>hO+5jw9LUy;]=8E7Mx,sC{"tJaivUC


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        80192.168.2.464713149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:51 UTC437OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:51 UTC280OUTData Raw: db a9 b6 09 9a 65 19 eb 3b 5b c3 e5 9a f5 74 e0 09 8d 15 02 ef 7f 40 fa 81 10 8e 7f 87 e8 73 e5 c0 9c ca cf fa b7 90 63 68 83 2b 1e d5 55 3b ee 51 d0 f4 e3 ba 0f 1a ab 1b 4c 48 18 60 b8 9b 76 df 96 d9 14 4f c4 62 7d fc 71 0e e8 ca b8 5c 80 f6 34 db f7 49 64 f8 86 9f 13 b8 96 92 e5 26 34 43 40 ea 9d ec 17 41 bd 2b b0 5f 16 c0 70 e8 ae 12 e8 85 a4 e9 64 52 f8 50 87 fc cf c0 cc 5d 1c bf cf e0 91 58 c0 08 e5 41 bd 5f 0c d4 82 f9 76 ac 5f 2b 13 52 4b bc 80 13 2e f3 fa ae 82 fc 49 fe 4e 86 a6 f2 2a 9a cd ff a6 b2 b1 5f df 2a ae 9b ca 91 e5 30 ff 94 88 8b dd 32 2b 62 fd 72 f8 34 56 05 58 f0 fc 42 10 14 91 57 76 9c 78 8d 7a 6d c4 7e c1 3d 06 f0 c7 cd 41 9c ef d7 cd e7 da 6a ce 9d d6 90 cc b9 6d 81 a8 35 fa 67 4c b1 9d bd ae 12 1b e6 05 0d 8b 16 c0 38 1c 51 0e 23
                                                                                                                                                                                                        Data Ascii: e;[t@sch+U;QLH`vOb}q\4Id&4C@A+_pdRP]XA_v_+RK.IN*_*02+br4VXBWvxzm~=Ajm5gL8Q#
                                                                                                                                                                                                        2025-01-11 23:59:51 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:51 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 136
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                        2025-01-11 23:59:51 UTC136INData Raw: db a9 b6 09 9a 65 19 eb c1 03 e8 b2 13 45 79 b7 2a 4a ff 22 31 29 27 6a 68 f0 ff 6a cd 5c b9 03 36 31 b8 a9 36 dc 8a b2 ba b9 1d b4 bd d0 24 f9 95 44 90 46 18 9a 68 e0 d9 ab 6b e6 a3 67 44 91 8a b9 58 58 89 fa a3 2e 63 54 e6 01 55 23 8d 9b 08 e2 43 23 82 c2 2b 9f 29 af d9 96 28 da 15 02 9d b2 b3 a1 b0 b9 09 85 f7 68 a8 aa 0e 10 2f bb 68 81 98 c9 39 8b d7 f5 86 1e f1 84 f3 b2 46 43 87 cd cf b0 cb d8 68 7a
                                                                                                                                                                                                        Data Ascii: eEy*J"1)'jhj\616$DFhkgDXX.cTU#C#+)(h/h9FChz


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        81192.168.2.464736149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:54 UTC438OUTPOST /apiw1 HTTP/1.1
                                                                                                                                                                                                        Host: venus.web.telegram.org
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://ketegrt.cc/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2025-01-11 23:59:55 UTC312INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:55 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                        Access-Control-Max-Age: 1728000
                                                                                                                                                                                                        2025-01-11 23:59:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        82192.168.2.464737149.154.167.994435264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2025-01-11 23:59:54 UTC532OUTGET /apiws HTTP/1.1
                                                                                                                                                                                                        Host: kws2.web.telegram.org
                                                                                                                                                                                                        Connection: Upgrade
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Upgrade: websocket
                                                                                                                                                                                                        Origin: https://ketegrt.cc
                                                                                                                                                                                                        Sec-WebSocket-Version: 13
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Sec-WebSocket-Key: 0iA46Z5hDbhfe7bCFVCbJg==
                                                                                                                                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                        Sec-WebSocket-Protocol: binary
                                                                                                                                                                                                        2025-01-11 23:59:55 UTC193INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                                                                        Date: Sat, 11 Jan 2025 23:59:55 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 169
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Cache-control: no-store
                                                                                                                                                                                                        2025-01-11 23:59:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:18:58:27
                                                                                                                                                                                                        Start date:11/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:18:58:31
                                                                                                                                                                                                        Start date:11/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2488,i,4317429505772473669,8837605208301181063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:18:58:37
                                                                                                                                                                                                        Start date:11/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegld.vip/app"
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                        Start time:18:58:59
                                                                                                                                                                                                        Start date:11/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLdBYNnmmUZ69uptgkmA-4TWOrDX1BTA2shqP2NA5WwJA
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:18:58:59
                                                                                                                                                                                                        Start date:11/01/2025
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1804,i,17929205649739178467,2411063082877568200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        No disassembly