Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telegramerong.cc/app

Overview

General Information

Sample URL:http://telegramerong.cc/app
Analysis ID:1589347
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,7967059473950758680,10933029883012420195,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegramerong.cc/app" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIzDYNnOtV-Ij8SANkLCix5CSIrYS_zCciTQezi3wbzWA MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,1516945948232267265,5962129575819434338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    3.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      3.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        3.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://telegramerong.cc/appAvira URL Cloud: detection malicious, Label: phishing
          Source: https://telegramerong.cc/icon.pngAvira URL Cloud: Label: phishing
          Source: https://telegramerong.cc/appAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 3.5.pages.csv, type: HTML
          Source: Yara matchFile source: 3.3.pages.csv, type: HTML
          Source: Yara matchFile source: 3.2.pages.csv, type: HTML
          Source: Yara matchFile source: 3.4.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://telegramerong.cc
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://telegramerong.cc
          Source: https://kelegrom.cc/apps.htmlHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49741 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49741 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /app HTTP/1.1Host: telegramerong.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /app/ HTTP/1.1Host: telegramerong.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: telegramerong.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegramerong.cc/app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://telegramerong.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/ HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-8FqDkb1A.css HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kelegrom.cc/EN/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yTPZWsRsinvD39f7YVv8uA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bvGWh2ewLS3I+FeBB2FRIw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/logo_padded.svg HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: R44xsExs9MsIxVgl6wtVjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L+z21nvG7Zt3mxe16ODDcw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TOOtWdGwukYjg0A1O8PkOg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5b62d-8ecc7"If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QgenB+vwRSSqkyv3UxwOCg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Wpj4j8IljMys5FnAEU2rOQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /app HTTP/1.1Host: telegramerong.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: telegramerong.cc
          Source: global trafficDNS traffic detected: DNS query: kelegrom.cc
          Source: global trafficDNS traffic detected: DNS query: api.telegiam.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:29:58 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:30:00 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:07 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:07 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:08 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:08 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:18 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:18 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:29 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:29 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:40 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:40 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:51 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:30:51 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:31:01 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:31:01 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_128.2.dr, chromecache_104.2.dr, chromecache_118.2.drString found in binary or memory: https://api.telegiam.top
          Source: chromecache_131.2.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_137.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_110.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_135.2.drString found in binary or memory: https://kelegrom.cc/apps.html
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_130.2.dr, chromecache_112.2.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_131.2.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_131.2.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
          Source: classification engineClassification label: mal68.phis.win@30/79@30/7
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,7967059473950758680,10933029883012420195,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegramerong.cc/app"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIzDYNnOtV-Ij8SANkLCix5CSIrYS_zCciTQezi3wbzWA
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,1516945948232267265,5962129575819434338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,7967059473950758680,10933029883012420195,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,1516945948232267265,5962129575819434338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://telegramerong.cc/app100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
          https://kelegrom.cc/EN0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/langSign-CN-ja8rh.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/page-CkmmkQLk.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/countries-CzeCvYH8.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/button-D0TrGf7B.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/sw-B-D11xEt.js0%Avira URL Cloudsafe
          https://telegramerong.cc/icon.png100%Avira URL Cloudphishing
          https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aq0%Avira URL Cloudsafe
          https://api.telegiam.top0%Avira URL Cloudsafe
          https://api.telegiam.top/api/index/config0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
          https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff20%Avira URL Cloudsafe
          https://kelegrom.cc/EN/lang-BSGk-k5X.js0%Avira URL Cloudsafe
          https://kelegrom.cc/host.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/index-8FqDkb1A.css0%Avira URL Cloudsafe
          https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/putPreloader-CSA6FD26.js0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/crypto.worker-CfCshcpI.js0%Avira URL Cloudsafe
          https://kelegrom.cc/telegram.png0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.js0%Avira URL Cloudsafe
          https://kelegrom.cc/favicon.ico0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/index-UeT1hvKn.js0%Avira URL Cloudsafe
          https://telegramerong.cc/app100%Avira URL Cloudphishing
          https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry0%Avira URL Cloudsafe
          https://kelegrom.cc/EN/assets/img/logo_padded.svg0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          142.250.185.238
          truefalse
            high
            venus.web.telegram.org
            149.154.167.99
            truefalse
              high
              www.google.com
              172.217.18.4
              truefalse
                high
                kelegrom.cc
                47.251.1.68
                truefalse
                  unknown
                  api.telegiam.top
                  47.251.1.68
                  truefalse
                    unknown
                    telegramerong.cc
                    47.251.98.254
                    truetrue
                      unknown
                      kws2.web.telegram.org
                      149.154.167.99
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://kelegrom.cc/EN/sw-B-D11xEt.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://kelegrom.cc/EN/false
                          unknown
                          https://kelegrom.cc/EN/langSign-CN-ja8rh.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aqfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kelegrom.cc/ENfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kelegrom.cc/apps.htmlfalse
                            unknown
                            https://telegramerong.cc/icon.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://kelegrom.cc/EN/countries-CzeCvYH8.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/button-D0TrGf7B.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/page-CkmmkQLk.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://api.telegiam.top/api/index/configfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/lang-BSGk-k5X.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/host.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://venus.web.telegram.org/apiw1false
                              high
                              https://kelegrom.cc/EN/index-8FqDkb1A.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/putPreloader-CSA6FD26.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegramerong.cc/app/false
                                unknown
                                https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kelegrom.cc/EN/crypto.worker-CfCshcpI.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://telegramerong.cc/apptrue
                                  unknown
                                  https://kelegrom.cc/telegram.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/EN/index-UeT1hvKn.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.jstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kws2.web.telegram.org/apiwsfalse
                                    high
                                    https://telegramerong.cc/appfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://kelegrom.cc/EN/assets/img/logo_padded.svgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://web.telegram.org/chromecache_131.2.drfalse
                                      high
                                      https://ads.telegram.org/guidelines).chromecache_130.2.dr, chromecache_112.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.telegiam.topchromecache_128.2.dr, chromecache_104.2.dr, chromecache_118.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://browsehappy.com/chromecache_131.2.drfalse
                                        high
                                        https://telegram.org/dl/ios)chromecache_130.2.dr, chromecache_112.2.drfalse
                                          high
                                          https://telegram.org/android)chromecache_130.2.dr, chromecache_112.2.drfalse
                                            high
                                            https://web.telegram.org/k/chromecache_131.2.drfalse
                                              high
                                              https://t.me/botfather)chromecache_130.2.dr, chromecache_112.2.drfalse
                                                high
                                                https://getdesktop.telegram.org/)__chromecache_130.2.dr, chromecache_112.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/eshaz/simple-yencchromecache_110.2.drfalse
                                                  high
                                                  https://telegram.org/dl/)__chromecache_130.2.dr, chromecache_112.2.drfalse
                                                    high
                                                    https://github.com/emn178/js-md5chromecache_137.2.dr, chromecache_111.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      47.251.1.68
                                                      kelegrom.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                      47.251.98.254
                                                      telegramerong.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                      172.217.18.4
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      149.154.167.99
                                                      venus.web.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      IP
                                                      192.168.2.6
                                                      192.168.2.5
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1589347
                                                      Start date and time:2025-01-12 01:28:55 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 10s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:http://telegramerong.cc/app
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:9
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@30/79@30/7
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.16.206, 142.251.168.84, 216.58.206.46, 142.250.74.206, 142.250.186.142, 199.232.210.172, 192.229.221.95, 142.250.181.238, 142.250.186.78, 142.250.185.238, 142.250.186.46, 142.250.186.163, 142.250.186.110, 184.28.90.27, 52.149.20.212, 13.107.246.45
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: http://telegramerong.cc/app
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:29:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.98059904357196
                                                      Encrypted:false
                                                      SSDEEP:48:8edyTe+2HFidAKZdA19ehwiZUklqehhy+3:8fvsiy
                                                      MD5:7C6A2524079B2F47E3C540F6B8D89AA0
                                                      SHA1:B2E7E123D59C015102715EB93FFACB5378401003
                                                      SHA-256:07EAE122069E71A9A3DE633A6D4C1046B890ADB21B64B8C500A3E54190BA705E
                                                      SHA-512:BD9A74D81733C01C5BB3BCE7E03AD97CB61DE8454DD54E7DDABA19AC91C790C16ECE093D426D606B162E4AF7FEE4F40DE0B2A8660C04EA1DB5B61031C68C70D0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......V..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:29:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.996233469653668
                                                      Encrypted:false
                                                      SSDEEP:48:8sdyTe+2HFidAKZdA1weh/iZUkAQkqehSy+2:8Vve9Q/y
                                                      MD5:D10DC16F091B4CFCFECB2A441997C27E
                                                      SHA1:100B9F11B5D3A17C060E7385FF8DDAAB3D8FA5BD
                                                      SHA-256:B1A61255852499295A431F7E398E9283A91F2CD1EC041770FE93C9769C5485EC
                                                      SHA-512:D03389233839783388597278BF112631950C0F1C89BCB4DFA76A8FAB196F503708B8F07F2643C1517E6FB3C3A5BC19140E52211AE8A4591D965D8665145E90F7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......G..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2693
                                                      Entropy (8bit):4.007011125123217
                                                      Encrypted:false
                                                      SSDEEP:48:8xvdyTe+sHFidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8xUvEnmy
                                                      MD5:C911412D847AF4C613A6DE67D7E22C8E
                                                      SHA1:8A84FCD437B6C1290656032D792885E1888DE831
                                                      SHA-256:34F9D46AAB6D73ED54024C7D1B2935E60E60083BCFAAB585F72630B58D745EC5
                                                      SHA-512:C5F582ACBDD5C8E9CF0AE454D507D53064CDFC3C75CAC8F4A4F2B25E36681912EB3439A82391928302323CC4AA7062331FC99A50358086E48A84DFDA52F7F473
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:29:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.9975577601091277
                                                      Encrypted:false
                                                      SSDEEP:48:8kdyTe+2HFidAKZdA1vehDiZUkwqehuy+R:8tvFoy
                                                      MD5:A6642E5A8F1CE0C5FDAEB8427D31B24D
                                                      SHA1:F4494BB44747F0EB5C854DDF76C86A3C64FE8A85
                                                      SHA-256:C2E60313E58552149172CC6B3642592FAFF44A126A75C8B17911CF785DD6FEEB
                                                      SHA-512:FEED756642417B99E7E4B4DB42A93DD9130770D097B1719089307F01120111BD9E2472098BF0B782B4058812C94FACFCF716A864EB220B2B45E1B84CFFAFD973
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......B..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:29:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.985897431839639
                                                      Encrypted:false
                                                      SSDEEP:48:84dyTe+2HFidAKZdA1hehBiZUk1W1qehEy+C:8ZvV9ky
                                                      MD5:A2AFA5F2C7B19C6FB3B63666EF886F50
                                                      SHA1:F7810B6B4E12F8ACF56DDAF957A344050C20939D
                                                      SHA-256:EFFE4C96AD96E5BDE99AEA3750D2039AFBCF690C6692BDB0AFDC36596235E9E6
                                                      SHA-512:B8F5D5787A0776A335D18B219E5E205120B6EABEFCB2C58DABC199ED455EF12DDD25A0173CAB4EE38BF61D8ECA1483A24F7F6CCC3A30356F836D9FA26F926EB8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......N..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:29:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2683
                                                      Entropy (8bit):3.99618544374192
                                                      Encrypted:false
                                                      SSDEEP:48:8/dyTe+2HFidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8kvpT/TbxWOvTbmy7T
                                                      MD5:465F021BAB3EF33006B4C61522C8A75A
                                                      SHA1:89BEF36092944A62B69BC885761D6CB86CA5DF76
                                                      SHA-256:901768830CE7E25FE5FB948336667DA5DA0FAB8D10926B846B2CB900754EC1F1
                                                      SHA-512:46E32FE4090C8EE6518335BA6CA2687A8BC6295EFACE88A5838EDE0570F02610001B59B03916D3779032CEA21D85B9B6CDA2C4090970BF7517E68C93C0BE65ED
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......4..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........E.CA.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:downloaded
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/langSign-CN-ja8rh.js
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):3632
                                                      Entropy (8bit):4.782660896302581
                                                      Encrypted:false
                                                      SSDEEP:48:09J59BhI7nh+qqBnyJ0t17GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJ0kjih+ihTzyaMaNo
                                                      MD5:3426DB354B39051225A3FD6940CFED05
                                                      SHA1:859C7040B211EECE5B1FD049362D6B45F7A65A82
                                                      SHA-256:2798A10CC791A661038F54534A817D3F9946857D32AD1AD19305AB1491EF56D8
                                                      SHA-512:FA9B49282EC53B4516E5B3F23996E40CB7C152606044193E5622DF8C3F1913DA67C53A58CA2201AAC29F9A98359738B627474AF62F3E808D3BAFEBC63148D40A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/apps.html
                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/crypto.worker-CfCshcpI.js
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):2241
                                                      Entropy (8bit):4.334065797326387
                                                      Encrypted:false
                                                      SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                      MD5:49DBAA7F07877666488A35D827277F57
                                                      SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                      SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                      SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aq
                                                      Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:dropped
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:dropped
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.135949868785221
                                                      Encrypted:false
                                                      SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                      MD5:2E4668CAD84210A773E175D82237A9FD
                                                      SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                      SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                      SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):584903
                                                      Entropy (8bit):5.831262449023427
                                                      Encrypted:false
                                                      SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                      MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                      SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                      SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                      SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491425745266378
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                      MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                      SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                      SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                      SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:downloaded
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/lang-BSGk-k5X.js
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:downloaded
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.637669448141703
                                                      Encrypted:false
                                                      SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                      MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                      SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                      SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                      SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11016
                                                      Entropy (8bit):7.981401592946327
                                                      Encrypted:false
                                                      SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                      MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                      SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                      SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                      SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                      Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/favicon.ico
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:dropped
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):823
                                                      Entropy (8bit):4.551935339533535
                                                      Encrypted:false
                                                      SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                      MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                      SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                      SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                      SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/host.js
                                                      Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:dropped
                                                      Size (bytes):699
                                                      Entropy (8bit):5.269779648616052
                                                      Encrypted:false
                                                      SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                      MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                      SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                      SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                      SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:downloaded
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/countries-CzeCvYH8.js
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:dropped
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.637669448141703
                                                      Encrypted:false
                                                      SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                      MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                      SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                      SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                      SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                      Category:downloaded
                                                      Size (bytes):66129
                                                      Entropy (8bit):5.5900254265270926
                                                      Encrypted:false
                                                      SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                      MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                      SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                      SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                      SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.js
                                                      Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:dropped
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:downloaded
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.547231740104558
                                                      Encrypted:false
                                                      SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                      MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                      SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                      SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                      SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:downloaded
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.js
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                      MD5:F3D286A04A361C960C23B45CD2817E9F
                                                      SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                      SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                      SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://api.telegiam.top/api/index/config
                                                      Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):823
                                                      Entropy (8bit):4.551935339533535
                                                      Encrypted:false
                                                      SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                      MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                      SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                      SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                      SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegramerong.cc/icon.png
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:dropped
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1757)
                                                      Category:downloaded
                                                      Size (bytes):14399
                                                      Entropy (8bit):5.1064414033861745
                                                      Encrypted:false
                                                      SSDEEP:192:xKFg05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:AFH5QPcxEGZv5iM5cRaL
                                                      MD5:5F93D5D47981BF2A0675EE267DA7BF0E
                                                      SHA1:60037CCD588D3EA6B8182754FF25818DC6A145C3
                                                      SHA-256:6F9AACE59F7ABF7807E8F985CF62AF43D18B3D869D61C843E9C1AE3A315FC136
                                                      SHA-512:15E36D282ECF443D02D08B868607DDBFDE41E1FF603B984F900DC7DDEF027874C6E199E24503E61D0239B619441250606B99A4219EADA9A201B18C295A895950
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/
                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:downloaded
                                                      Size (bytes):699
                                                      Entropy (8bit):5.269779648616052
                                                      Encrypted:false
                                                      SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                      MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                      SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                      SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                      SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/putPreloader-CSA6FD26.js
                                                      Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11056
                                                      Entropy (8bit):7.980947767022165
                                                      Encrypted:false
                                                      SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                      MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                      SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                      SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                      SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                      Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                      MD5:F3D286A04A361C960C23B45CD2817E9F
                                                      SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                      SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                      SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):605
                                                      Entropy (8bit):5.0423412464645265
                                                      Encrypted:false
                                                      SSDEEP:12:hYRMxCIDZo//2QWc5ihRNaoaoXGzPoDZo//FU84x4IQL:hYRMxCIVo/uZc5i3NjGzPoVo/28H
                                                      MD5:52452CAA19270E7EFC805C39203F3D09
                                                      SHA1:52419DEA20065191770C53E90053EB5003271392
                                                      SHA-256:1817D59D9AA0CEDC0C562E290C6A370A0C341C0B051DB8A03B1C028EFA93DC85
                                                      SHA-512:CA0B9C6964BAC87E8CEDDB4A500486C5B369E6E254D4E91326530A8799FBAD28BB30EC65F021E25B18714942EFB34C18EB992080E0695A7EA469B6DA61F30ABD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegramerong.cc/app/
                                                      Preview:<!DOCTYPE html>.<html lang="zh">.<head>. <meta charset="UTF-8">. <meta http-equiv="refresh" content="0; url=https://kelegrom.cc/apps.html"> ....URL -->. <meta name="description". content="After logging into your account, please lift your restrictions here">. <meta content="width=device-width, initial-scale=1.0" name="viewport">. <link href="/icon.png" rel="icon">. <link href="/icon.png" rel="apple-touch-icon">. <link rel="canonical" href="https://kelegrom.cc/apps.html"> ....URL -->. <title>Telegram apps</title>.</head>.<body>.</body>.</html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:dropped
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269379265309623
                                                      Encrypted:false
                                                      SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                      MD5:7E932712D6C6B68071024861CFDCEBA2
                                                      SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                      SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                      SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491425745266378
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                      MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                      SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                      SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                      SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.js
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:downloaded
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269379265309623
                                                      Encrypted:false
                                                      SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                      MD5:7E932712D6C6B68071024861CFDCEBA2
                                                      SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                      SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                      SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/page-CkmmkQLk.js
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/telegram.png
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1069
                                                      Entropy (8bit):5.1276420682934996
                                                      Encrypted:false
                                                      SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                      MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                      SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                      SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                      SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/logo_padded.svg
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:downloaded
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.135949868785221
                                                      Encrypted:false
                                                      SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                      MD5:2E4668CAD84210A773E175D82237A9FD
                                                      SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                      SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                      SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/button-D0TrGf7B.js
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):290
                                                      Entropy (8bit):5.184833466026929
                                                      Encrypted:false
                                                      SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                      MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                      SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                      SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                      SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.js
                                                      Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):471896
                                                      Entropy (8bit):5.011065356502208
                                                      Encrypted:false
                                                      SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                      MD5:918652A1CF5B726302B61C34F50702F9
                                                      SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                      SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                      SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/index-8FqDkb1A.css
                                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:dropped
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.547231740104558
                                                      Encrypted:false
                                                      SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                      MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                      SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                      SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                      SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 01:29:41.713340044 CET49675443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:41.713357925 CET49674443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:41.822824955 CET49673443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:51.322824955 CET49674443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:51.322870970 CET49675443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:51.432147980 CET49673443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:53.034331083 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.034358025 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.034426928 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.034621000 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.034625053 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.083157063 CET4434970323.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:29:53.083245993 CET49703443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:29:53.666495085 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.667216063 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.667227983 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.668082952 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.668148041 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.671988010 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.672045946 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.713236094 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:53.713241100 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:29:53.760134935 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:29:54.810894966 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:54.811280966 CET4971580192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:54.816565037 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:54.816673994 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:54.816832066 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:54.816960096 CET804971547.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:54.817018986 CET4971580192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:54.821576118 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:55.421221972 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:55.466486931 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.062943935 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.063028097 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.063101053 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.063359976 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.063383102 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.663636923 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.663945913 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.664016008 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.665532112 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.665600061 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.671688080 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.671868086 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.672024012 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.672049046 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.715337038 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.889938116 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.890038013 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.890103102 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.890353918 CET49716443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.890377045 CET4434971647.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.892144918 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.892199993 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:56.892276049 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.892512083 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:56.892527103 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.483972073 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.484910011 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.484951973 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.485435009 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.485968113 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.486052990 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.486368895 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.527335882 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.717160940 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.717268944 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.717366934 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.765120029 CET49717443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.765204906 CET4434971747.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.799037933 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.799086094 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:57.799166918 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.799386024 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:57.799397945 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.265594959 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.265667915 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.265759945 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.266273975 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.266299009 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.266360998 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.266562939 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.266580105 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.266846895 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.266860008 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.409202099 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.409636021 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:58.409696102 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.410057068 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.410473108 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:58.410540104 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.410650969 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:58.455338001 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.646260023 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.646354914 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.646461964 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:58.647468090 CET49718443192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:29:58.647511959 CET4434971847.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:29:58.871702909 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.872042894 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.872107983 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.873610020 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.873694897 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.874881983 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.874969959 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.875220060 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.875235081 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.883872986 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.884155989 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.884166956 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.887429953 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.887537003 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.888021946 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.888096094 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.917257071 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.932348013 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:58.932356119 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:58.978749990 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.095736980 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.095766068 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.095837116 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.096059084 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.096059084 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.097229958 CET49719443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.097259045 CET4434971947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.199003935 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.239322901 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441456079 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441493034 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441503048 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441514015 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441535950 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441545963 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441638947 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.441651106 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.441710949 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.458806992 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.458942890 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.458947897 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.458991051 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.459008932 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.459059000 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.459418058 CET49720443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.459427118 CET4434972047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.488712072 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.488729954 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.488804102 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.489928007 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.489940882 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.764194965 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.764247894 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.764314890 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.780041933 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.780070066 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.994030952 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.994080067 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:29:59.994133949 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.994510889 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:29:59.994524956 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.097738028 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.154673100 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.344480991 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.344496012 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.345222950 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.346748114 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.346908092 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.350306034 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.391328096 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.394967079 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.395324945 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.395349026 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.396341085 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.396397114 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.397061110 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.397110939 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.397275925 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.397281885 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.450059891 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.515960932 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.516086102 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.516134977 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.517704010 CET49722443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.517721891 CET4434972247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.602904081 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.603154898 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.603176117 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.604600906 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.604671955 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.605644941 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.605730057 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.605838060 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.605846882 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.655234098 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.702752113 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702778101 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702786922 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702800989 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702812910 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702821016 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702878952 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.702912092 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.702950954 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.723237038 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.723303080 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.723342896 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.723362923 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.723647118 CET49723443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.723663092 CET4434972347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.877075911 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.877160072 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.877223015 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.877917051 CET49724443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.877935886 CET4434972447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.880749941 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.880790949 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:00.880862951 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.881119013 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:00.881134987 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.493230104 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.493546009 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.493572950 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.493933916 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.494457960 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.494523048 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.494601011 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.522459984 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.522532940 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.522619963 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.522823095 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.522840977 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.539325953 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.776928902 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.777122974 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.777203083 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.778157949 CET49725443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.778173923 CET4434972547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.787678003 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.787703037 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.787766933 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.788368940 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.788376093 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.788436890 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.788825989 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.788839102 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:01.789041042 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:01.789053917 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.133363008 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.133618116 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.133635044 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.137353897 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.137438059 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.140490055 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.140557051 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.141005039 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.141020060 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.184945107 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.401861906 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.402214050 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.402242899 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.402646065 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.402966022 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.403462887 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.403537035 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.403683901 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.403692961 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.403820992 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.404162884 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.404644012 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.404722929 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.408265114 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.408346891 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.408401966 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.409002066 CET49726443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.409024000 CET4434972647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.409720898 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.409754038 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.409823895 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.410353899 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.410367012 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.449775934 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.451328993 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.636607885 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.636718035 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.636814117 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.648464918 CET49727443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.648490906 CET4434972747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.650631905 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.695326090 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818082094 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818147898 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818171978 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818209887 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.818211079 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818243980 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818258047 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.818260908 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818276882 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.818365097 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.818376064 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818423986 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:02.818427086 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:02.818485975 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.030899048 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.074424028 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.098977089 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.098989964 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.100315094 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.111465931 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.111763000 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.112090111 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.159328938 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.231487036 CET49728443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.231524944 CET4434972847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.234181881 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.234231949 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.234292984 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.234750986 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.234782934 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.234832048 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.235102892 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.235114098 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.235259056 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.235270023 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.235908985 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.235922098 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.235982895 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.236298084 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.236305952 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.322035074 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.322170019 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.322225094 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.324419022 CET49730443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.324438095 CET4434973047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.586879015 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:03.586958885 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:03.586997986 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:03.842895031 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.856488943 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.858588934 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.869488001 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.869499922 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.869755983 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.869780064 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.869870901 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.869899988 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.869906902 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.870393991 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.870425940 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.870476961 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.870879889 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.870953083 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.871145010 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.871208906 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.871213913 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.871260881 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.871712923 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.871779919 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.871815920 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.911323071 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.915322065 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.915333033 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.920368910 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:03.920376062 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:03.967578888 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.093167067 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.093221903 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.093441010 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.097407103 CET49734443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.097428083 CET4434973447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.102844000 CET49711443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:04.102870941 CET44349711172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:04.103250027 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.103296995 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.103351116 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.103617907 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.103631020 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.108994007 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.109030008 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.109158039 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.109340906 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.109353065 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.130475998 CET49703443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.130563974 CET49703443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.130969048 CET49741443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.130980015 CET4434974123.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:04.131252050 CET49741443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.131659031 CET49741443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.131669998 CET4434974123.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:04.135220051 CET4434970323.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:04.135360956 CET4434970323.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:04.155036926 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.155064106 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.155080080 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.155106068 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.155116081 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.155153036 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.155173063 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.166830063 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.166862965 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.166882038 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.166912079 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.166938066 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.166953087 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.166974068 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.172956944 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.172975063 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.173023939 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.173029900 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.173069000 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.189313889 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.189336061 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.189364910 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.189369917 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.189414024 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.225176096 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.225209951 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.225388050 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.225388050 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.225399017 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.225579023 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.239845991 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.239911079 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.239969015 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.240050077 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.240087032 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.240677118 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.261233091 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.261255980 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.261291981 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.261301041 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.261333942 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.261353016 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.262959003 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.262976885 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.263029099 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.263034105 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.263065100 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.280316114 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.280371904 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.280411005 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.280483007 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.280517101 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.280553102 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.281661034 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.281706095 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.281735897 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.281749010 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.281778097 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.281797886 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.283440113 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.283479929 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.283521891 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.283534050 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.283560038 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.283579111 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.294094086 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.294121027 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.294182062 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.294193029 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.294219971 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.294238091 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.350171089 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350193024 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350258112 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.350265980 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350320101 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.350625992 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350642920 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350686073 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.350691080 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.350722075 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351097107 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351144075 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351190090 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351253033 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351285934 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351337910 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351495028 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351514101 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351577997 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351583004 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351614952 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351630926 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351644993 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351681948 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.351686954 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.351726055 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.353347063 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.353369951 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.353421926 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.353429079 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.353478909 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.373574972 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373616934 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373647928 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.373656034 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373708010 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.373737097 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373778105 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.373783112 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373867989 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.373933077 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.374439001 CET49732443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.374454975 CET4434973247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.382405043 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.382484913 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.382616043 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.382844925 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.382868052 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.383624077 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.383671045 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.383702040 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.383708000 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.383745909 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.400770903 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.400814056 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.400845051 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.400851011 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.400891066 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.437732935 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.437788010 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.437804937 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.437813044 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.437869072 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438100100 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438160896 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438165903 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438185930 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438206911 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438225031 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438642979 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438688993 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438707113 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438713074 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.438739061 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.438759089 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.439443111 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.439483881 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.439517021 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.439522028 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.439563990 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.440104008 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440160990 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440182924 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.440187931 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440226078 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.440797091 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440843105 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440853119 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.440865993 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.440893888 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.440911055 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.472331047 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.472349882 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.472402096 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.472408056 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.472441912 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.491004944 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.491023064 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.491064072 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.491069078 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.491123915 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.526135921 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526154995 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526202917 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.526211977 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526247025 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.526523113 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526539087 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526570082 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.526576042 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.526609898 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.526626110 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.527002096 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527019024 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527081013 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.527086020 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527116060 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.527492046 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527508974 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527554035 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.527559042 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.527594090 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.531291008 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531306028 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531343937 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.531347990 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531388044 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.531477928 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531492949 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531533957 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.531538010 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.531569958 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560241938 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560262918 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560317039 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560323954 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560364008 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560414076 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560437918 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560461044 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560465097 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560487986 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560502052 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.560518980 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.560645103 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.561434984 CET49733443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.561446905 CET4434973347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.647196054 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.647247076 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.647341967 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.647988081 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.648005962 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.649184942 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.649257898 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.649329901 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.649868965 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.649883986 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.649979115 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.650293112 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.650307894 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.658193111 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.658221006 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.664315939 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.664359093 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.664426088 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.664772987 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.664791107 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.690267086 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.690294981 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.690378904 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.690632105 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.690644979 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.691303968 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.691363096 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.691598892 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.691732883 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.691740990 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.691804886 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.691983938 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.691992998 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.692218065 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.692225933 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.708549976 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.708764076 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.708779097 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.709222078 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.709810019 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.709891081 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.709933043 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.714575052 CET4434974123.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:04.714667082 CET49741443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:04.725512028 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.725759029 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.725781918 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.726438046 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.726739883 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.726845026 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.726882935 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.755333900 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.767334938 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.776705980 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.943917036 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.944082975 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.944148064 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.944931984 CET49740443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.944950104 CET4434974047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.973892927 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.974209070 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.974237919 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.974596977 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:04.975078106 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.975078106 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:04.975142002 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.008327007 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.008497953 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.008553982 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.009202003 CET49739443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.009223938 CET4434973947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.014362097 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.014431000 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.014568090 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.014786959 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.014821053 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.025007010 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.258207083 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.258897066 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.258915901 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.259262085 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.260344982 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.260422945 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.260489941 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.261282921 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.263212919 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.263222933 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.264314890 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.264369965 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.264889956 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.265017033 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.265090942 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.265098095 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.278290033 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.278529882 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.278565884 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.279036045 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.279396057 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.279494047 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.279632092 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.280040979 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280103922 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280124903 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280162096 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.280169010 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280199051 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280205011 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.280216932 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.280224085 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.280246973 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.280267000 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.284557104 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.284907103 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.284921885 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.285912037 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.286112070 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.286127090 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.287281990 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.287349939 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.287787914 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.287878990 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.287890911 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.289720058 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.289802074 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.290113926 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.290301085 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.290519953 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.290534019 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.291507006 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.293508053 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.293517113 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.295953035 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.296049118 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.296503067 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.296619892 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.296685934 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.296710968 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.296753883 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.296772003 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.296799898 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.296832085 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.296894073 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.303327084 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.304213047 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.304672003 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.304682970 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.307403088 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.307537079 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.308391094 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.308469057 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.309005022 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.309115887 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.309176922 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.323329926 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.329015017 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.329027891 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.339751005 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.339765072 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.339812994 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.351666927 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.351737976 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.351799011 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.351847887 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.351881981 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.353558064 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.354444981 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.354454041 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.378248930 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.382694006 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.382765055 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.382801056 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.382826090 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.382853985 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.382875919 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.384605885 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.384650946 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.384684086 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.384696007 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.384721994 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.384741068 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.386297941 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.386337996 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.386337996 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.386367083 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.386379004 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.386403084 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.386426926 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.402246952 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.468372107 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.468398094 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.468465090 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.468511105 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.468544006 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.469105005 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469122887 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469161987 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.469182968 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469204903 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.469521046 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469573021 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.469589949 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469609976 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.469638109 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.469660997 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.480534077 CET49742443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.480565071 CET4434974247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499030113 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499052048 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499058962 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499130011 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499141932 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.499165058 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.499191046 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.499208927 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.518954039 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.518978119 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.519047022 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.519052029 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.519093037 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.569799900 CET49753443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.569825888 CET4434975347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578406096 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578430891 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578437090 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578447104 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578474045 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578563929 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.578564882 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.578638077 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.578687906 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.584036112 CET49748443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.584069967 CET4434974847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.598256111 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.598275900 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.598366022 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.598366022 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.598392010 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.598546982 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.599474907 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.599499941 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.599518061 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.599579096 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.599617004 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.599662066 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.608000994 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.608061075 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.608541965 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.609097004 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.609188080 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.609261036 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.614877939 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614877939 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614939928 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614943981 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614963055 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614964962 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.614999056 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615000963 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615005970 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615017891 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615032911 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615052938 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615055084 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615066051 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615066051 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615070105 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615092039 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615098000 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615118980 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615132093 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615132093 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615132093 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615132093 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.615206957 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.615262985 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.616862059 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.616885900 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.617676973 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.617707968 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.626931906 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.626993895 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.627048969 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.627068996 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.627099037 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.627242088 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.632256985 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632320881 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632339001 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632375956 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.632384062 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632407904 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.632417917 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.632426023 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632502079 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632519007 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632554054 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.632561922 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632595062 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.632635117 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.637490034 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.637561083 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.637577057 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.637655020 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.637712002 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.637815952 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.637851000 CET4434975147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.637875080 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.637897968 CET49751443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.638386011 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.638438940 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.638444901 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.638464928 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.638489962 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.638497114 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.638509035 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.648381948 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.648473978 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.648551941 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.649298906 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.649327993 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.651117086 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.651164055 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.651233912 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.652899981 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.652929068 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.657417059 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.657428026 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.657458067 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.657464981 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.657465935 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.657515049 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.657522917 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.663629055 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.664057970 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.664068937 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.664592028 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.665188074 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.665263891 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.665374041 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.678894043 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.678930044 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.678970098 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.679003000 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.679047108 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.679069996 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.685220957 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.685265064 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.685283899 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.685292959 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.685322046 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.688023090 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688040018 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688101053 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.688117027 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688445091 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.688848019 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688869953 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688913107 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.688929081 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.688955069 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.689112902 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.690692902 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.690709114 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.690771103 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.690783024 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.691073895 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.691586971 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.691648960 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.691759109 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.691759109 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.691787958 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.691941023 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.707330942 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.708600998 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.718732119 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.718756914 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.718921900 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.718923092 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.718990088 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.719268084 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.720012903 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.720032930 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.720074892 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.720089912 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.720122099 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.720141888 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.721826077 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.721847057 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.721903086 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.721919060 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722021103 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.722645044 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722668886 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722702026 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.722733021 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.722733021 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722753048 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722776890 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.722801924 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.722841024 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.727066994 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.727106094 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.727127075 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.727130890 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.727158070 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.727165937 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.727174044 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.727201939 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.727206945 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.728837013 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.728854895 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.728883982 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.728889942 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.728907108 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.728910923 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.728929996 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.728929996 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.728949070 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.730583906 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.730628014 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.730638981 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.730653048 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.730669022 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.730680943 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.730693102 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.747354984 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747370958 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747415066 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747417927 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.747425079 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747472048 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.747479916 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747515917 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.747519970 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.747560978 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.748002052 CET49754443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.748018026 CET4434975447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.757702112 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.757801056 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.757956028 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.758151054 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.758188009 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.769119024 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.769135952 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.769218922 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.769218922 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.769251108 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.769299030 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.777446032 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.777467012 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.777513981 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.777529001 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.777556896 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.777610064 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.778171062 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.778184891 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.778239965 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.778254032 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.778281927 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.778299093 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.779360056 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779375076 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779443026 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.779460907 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779560089 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.779733896 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779748917 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779788971 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.779802084 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.779829025 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.779933929 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.780699015 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.780713081 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.780755997 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.780767918 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.780795097 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.780870914 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.783843040 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.783896923 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.783962965 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.783962965 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.784033060 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.784049988 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.784207106 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.810390949 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.810430050 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.810468912 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.810477018 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.810497999 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.810518980 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.810777903 CET49749443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.810811996 CET4434974947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.814522982 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.814573050 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.814848900 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.814960003 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.814985991 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815016031 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815045118 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815047026 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815073967 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815092087 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815095901 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815190077 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815402985 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815437078 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815640926 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815681934 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815701008 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815711975 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.815732956 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.815807104 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.816643000 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.816685915 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.816709995 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.816724062 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.816741943 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.816782951 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.817553997 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.817594051 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.817630053 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.817636967 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.817653894 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.817678928 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.818483114 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.818522930 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.818541050 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.818546057 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.818572044 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.818583012 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.819205046 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.819247007 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.819262981 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.819267988 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.819295883 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.819305897 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.849239111 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.849260092 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.849314928 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.849354982 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.849383116 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.849404097 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.858937979 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.858948946 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.858994961 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.858999014 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.859047890 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.859072924 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.859086037 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.859092951 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.859103918 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.859102964 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.859124899 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.859139919 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.867085934 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867124081 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867158890 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.867172956 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867198944 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.867650032 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867714882 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867732048 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.867748976 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.867779016 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.867820978 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.868488073 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868518114 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868550062 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.868561029 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868587971 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.868633986 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868676901 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868685961 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.868702888 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.868730068 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.868748903 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.871954918 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.871990919 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.872046947 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.872065067 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.872088909 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.872118950 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.872458935 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.872476101 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.872528076 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.872541904 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.872569084 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.872632980 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.891344070 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.891372919 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.891427040 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.892298937 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.892313957 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.893183947 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.893232107 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.893408060 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.893975019 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.893984079 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.894114017 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.894212961 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.894232988 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.894604921 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.894614935 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.894668102 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.894933939 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.894944906 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.895082951 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.895097017 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903001070 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903060913 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903069019 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903086901 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903112888 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903125048 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903614044 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903659105 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903672934 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903676987 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.903712988 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903719902 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.903989077 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904027939 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904042959 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.904048920 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904072046 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.904083014 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.904575109 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904613018 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904645920 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.904649973 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.904658079 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.904675007 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.908071995 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908112049 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908159018 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.908164024 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908201933 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.908685923 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908737898 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908751965 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.908757925 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.908780098 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.908792973 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.939224005 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.939239979 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.939299107 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.939356089 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.939409971 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.939410925 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.941690922 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.941708088 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.941782951 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.941792965 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.941885948 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.944186926 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.944269896 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.944372892 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.945630074 CET49756443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.945643902 CET4434975647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.947426081 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.947469950 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.947499990 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.947508097 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.947546959 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.956828117 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.956845999 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.956907034 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.956937075 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.956963062 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957072020 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957089901 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957140923 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957140923 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957159042 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957370996 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957385063 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957422972 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957443953 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957467079 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957741976 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957760096 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957798958 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957811117 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.957837105 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.957854986 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958022118 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958035946 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958086967 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958101988 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958370924 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958388090 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958425045 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958439112 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958466053 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958785057 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958800077 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958838940 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958853960 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.958879948 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.958904028 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.959883928 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991523027 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991564035 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991586924 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991600990 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991625071 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991652012 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991806030 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991846085 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991859913 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991864920 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.991895914 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.991909027 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992142916 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992182016 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992202044 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992207050 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992230892 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992248058 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992453098 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992491961 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992516994 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992521048 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992539883 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992557049 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992777109 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992815018 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992842913 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992856979 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.992875099 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.992887020 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.993083000 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.993134975 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.993149996 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.993156910 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:05.993174076 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:05.993191004 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.029309034 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.029328108 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.029407024 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.029472113 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.029637098 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.030261040 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.030301094 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.030325890 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.030333042 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.030369043 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.030380964 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.035837889 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.035888910 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.035907030 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.035914898 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.035943985 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.035959959 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.046690941 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.046705961 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.046778917 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.046817064 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.046878099 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047051907 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047066927 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047105074 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047121048 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047149897 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047169924 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047372103 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047388077 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047430992 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047440052 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047643900 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047693968 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047708988 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047741890 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047749043 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.047772884 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.047784090 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048055887 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048070908 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048113108 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048121929 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048266888 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048430920 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048445940 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048484087 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048491001 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048502922 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048531055 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048537970 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048552036 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048573971 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048580885 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.048593998 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.048671961 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.050021887 CET49750443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.050039053 CET4434975047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080046892 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080087900 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080127001 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080137014 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080178022 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080192089 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080475092 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080524921 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080528021 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080549002 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080583096 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080606937 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080840111 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080881119 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080899954 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080904961 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.080929041 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.080946922 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081160069 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081197023 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081218004 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081249952 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081254005 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081278086 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081408978 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081448078 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081490993 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081490993 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081496954 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081600904 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081680059 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081717968 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081734896 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081739902 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.081758976 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.081775904 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.082040071 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.119025946 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.119066954 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.119092941 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.119100094 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.119141102 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.124329090 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.124371052 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.124392033 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.124397039 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.124444962 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.170909882 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.170977116 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171006918 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171015978 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171046972 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171065092 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171376944 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171416998 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171437979 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171442032 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171468973 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171480894 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171828032 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171866894 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171900988 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171905994 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.171932936 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.171945095 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.172193050 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172243118 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.172245979 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172271013 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172311068 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.172339916 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.172697067 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172739983 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172755957 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.172760963 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.172791004 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.173028946 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.173069954 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.173086882 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.173091888 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.173109055 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.173125982 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.207546949 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.207559109 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.207643986 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.207658052 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.207700014 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.212873936 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.212914944 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.212943077 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.212949991 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.212990046 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.218056917 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.218417883 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.218450069 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.218930960 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.219317913 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.219393015 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.219451904 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.231893063 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.232130051 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.232172012 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.232517004 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.232831001 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.232899904 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.232944012 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259150982 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259197950 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259223938 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259238005 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259279013 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259288073 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259635925 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259677887 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259694099 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259700060 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259728909 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259736061 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259876013 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.259953022 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.259977102 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260137081 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260288000 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260346889 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260377884 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260442972 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260505915 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260515928 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260572910 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260611057 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260627031 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260632992 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.260658979 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260675907 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.260962963 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.261018038 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.261053085 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.261105061 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.267061949 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.267265081 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.267282963 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.267792940 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.268207073 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.268299103 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.268321037 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.270593882 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.271033049 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.271070957 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.272285938 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.272578955 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.272732019 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.272758007 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.276170969 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.276190996 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.295984983 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.296050072 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.296063900 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.296075106 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.296135902 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.296135902 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.301290035 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.301328897 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.301357985 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.301364899 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.301404953 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.311335087 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.323014021 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.323038101 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.347599983 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.347641945 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.347677946 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.347696066 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.347713947 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.347735882 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348217964 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348257065 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348278999 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348285913 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348308086 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348326921 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348426104 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348465919 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348489046 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348495007 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348512888 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348531961 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348723888 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348779917 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.348794937 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.348846912 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349066973 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349107027 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349123955 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349129915 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349149942 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349165916 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349437952 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349474907 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349495888 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349502087 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.349523067 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349540949 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.349545002 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.350018978 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.350039005 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.351680994 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.351753950 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.352072954 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.352168083 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.352193117 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.384411097 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.384454012 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.384484053 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.384495020 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.384521961 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.384540081 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.389766932 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.389805079 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.389836073 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.389842987 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.389878988 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.389897108 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.389910936 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.389965057 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.389990091 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.390029907 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.390150070 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.390221119 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.390230894 CET4434975247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.390243053 CET49752443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.390625954 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.390662909 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.390716076 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.391335011 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.391351938 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.395960093 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.395992041 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.396109104 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.396301985 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.396316051 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.399324894 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.401300907 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.401320934 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.436913013 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.437339067 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.437419891 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.438854933 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.438926935 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.439291954 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.439393997 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.439424992 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.448034048 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.453315020 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.453366995 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.453476906 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.453500032 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.453521013 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.453577042 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.467505932 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.467572927 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:06.467951059 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.469163895 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.469185114 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:06.469389915 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.469403028 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.469425917 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:06.469921112 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:06.469934940 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:06.472980022 CET49762443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.472989082 CET4434976247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.483334064 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.490492105 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.490787029 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.490798950 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.492026091 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.494394064 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.494456053 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.494913101 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.494978905 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.495615959 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.495615959 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.495635986 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.495655060 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.495660067 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.495698929 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.497097015 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.497154951 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.497450113 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.497522116 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.497617006 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.503165007 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.503181934 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.503235102 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.503248930 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.503283024 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.503328085 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.504726887 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.504925013 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.504940987 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.506059885 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.510483980 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.510656118 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.511885881 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.516798973 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.516998053 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.517010927 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.520587921 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.520648003 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.521069050 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.521171093 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.521178961 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.521248102 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.532874107 CET49764443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.532907963 CET4434976447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537640095 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537658930 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537666082 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537698984 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537729025 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537744999 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.537796021 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.537853956 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.537853956 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.539319992 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.541794062 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.541794062 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.541790962 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.541804075 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.541819096 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.551155090 CET49763443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.551163912 CET4434976347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.551561117 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.551579952 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.551670074 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.553683043 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.553695917 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.555330992 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.559619904 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.559720993 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.559875965 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.560080051 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.560117960 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581191063 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581245899 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581283092 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581305981 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.581351042 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581373930 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.581373930 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581403971 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581427097 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.581437111 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.581449986 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.586589098 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.586604118 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.586642981 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.586980104 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.600687027 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.600792885 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.600862980 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.600903034 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.601169109 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.601304054 CET49765443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.601349115 CET4434976547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.637577057 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.653996944 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654021025 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654030085 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654083014 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654113054 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654136896 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654160023 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.654160023 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.654160023 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.654196978 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.654259920 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.654259920 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.671094894 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.671118021 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.671173096 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.671205997 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.671233892 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.671281099 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.721570015 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.721658945 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.721678972 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.721762896 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.721772909 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.721800089 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.721859932 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.722418070 CET49771443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.722424984 CET4434977147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.725980997 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.726046085 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.726176977 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.726421118 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.726452112 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727637053 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727663040 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727670908 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727701902 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727713108 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727727890 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.727765083 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.727771997 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727819920 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.727931976 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.728620052 CET49769443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.728625059 CET4434976947.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.731745958 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.731796980 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.732006073 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.732193947 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.732206106 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740453959 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740480900 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740544081 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.740580082 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740612030 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.740643978 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.740822077 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740847111 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740886927 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740906954 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.740919113 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.740998030 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.741003036 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.741050959 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.742155075 CET49768443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.742171049 CET4434976847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748775959 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748838902 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748857975 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748902082 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748955011 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.748972893 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.749001980 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.749001980 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.749001980 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.749002934 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.749039888 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.749068022 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.749090910 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.753845930 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.753987074 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.754065037 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.754529953 CET49770443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.754535913 CET4434977047.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756048918 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756074905 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756145000 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.756162882 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756190062 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.756210089 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.756629944 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756685972 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.756696939 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756719112 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.756752968 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.756778002 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.757846117 CET49766443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.757874012 CET4434976647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.758188009 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.758202076 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.758274078 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.758903027 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.758914948 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.770946026 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.771009922 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.771059036 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.771107912 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.771136999 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.771266937 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.852103949 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.852219105 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.852216005 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.852293015 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.852336884 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.852360010 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.864038944 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.864126921 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.864166021 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.864227057 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.865504980 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.865572929 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.865578890 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.865601063 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.865636110 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.865650892 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.867300034 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.867353916 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.867364883 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.867378950 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.867399931 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.867430925 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.954457045 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.954540968 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.954583883 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.954617023 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.954632998 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.954699039 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955056906 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955115080 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955127001 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955136061 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955162048 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955176115 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955195904 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955387115 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955389023 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955426931 CET4434976747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.955478907 CET49767443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955883026 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.955943108 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.956026077 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.956665039 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.956687927 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.987195015 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.987529039 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.987545967 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.988800049 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.989417076 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.989590883 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.989595890 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.996030092 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.996381998 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.996412992 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.996799946 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.997399092 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:06.997488976 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:06.997550964 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.035346031 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.041059017 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.043323040 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.226594925 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.226908922 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.226943016 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.227942944 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.228054047 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.229583025 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.229650021 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.229923010 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.229932070 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.232739925 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.232939959 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.232965946 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.236406088 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.236469984 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.237451077 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.237512112 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.237600088 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.276072025 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.279340982 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.291554928 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.291562080 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.338440895 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.406430006 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.406768084 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.406819105 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.408057928 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.408488035 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.408622980 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.408724070 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.411348104 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.411545992 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.411555052 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.411854982 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.412229061 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.412281990 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.412332058 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.446346045 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.446511030 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.446564913 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.447120905 CET49777443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.447143078 CET4434977747.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.450776100 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.457629919 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.457720995 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.457798958 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.458197117 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.458233118 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.458863974 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.458906889 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.458981991 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.459220886 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.459237099 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.459321022 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.460967064 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.460994005 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.461173058 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.461361885 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.461375952 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.543273926 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.543370962 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.543411016 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.543438911 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.543452978 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.543476105 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.543504000 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.560677052 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.560697079 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.560755968 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.560767889 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.560846090 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.570123911 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.570189953 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.570312977 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.570384979 CET44349779149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.570422888 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.570422888 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.570471048 CET49779443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.574301004 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.574687958 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.574729919 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.576220989 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.576299906 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.576631069 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.576766014 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.576868057 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.577238083 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.577415943 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.577476025 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.577714920 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.578109026 CET49780443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.578126907 CET44349780149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.578618050 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.578630924 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.582226992 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.582294941 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.582663059 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.582739115 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.582837105 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.582959890 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.583077908 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.583106041 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.583122969 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.583206892 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.583230972 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.583252907 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.583389997 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:07.583426952 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:07.584322929 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.584749937 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.584846973 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.584934950 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.629987955 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.630043983 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.630069017 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.630085945 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.630112886 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.630146027 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.631340027 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.631354094 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.631354094 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.631387949 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.651375055 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.651398897 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.651441097 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.651485920 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.651525974 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.655476093 CET49781443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.655489922 CET4434978147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.684900999 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.685882092 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.685904026 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.685971022 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.685982943 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.686029911 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.688824892 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.688884974 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.688906908 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.688944101 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.688962936 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.688987970 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.689054012 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.689105988 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.689112902 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.689112902 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.689112902 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.689112902 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.689182997 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.691487074 CET49782443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.691524982 CET4434978247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.691941023 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.692018986 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.692102909 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.692657948 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.692688942 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.746620893 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.751000881 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.751055002 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.754746914 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.754836082 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.755242109 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.755458117 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.755707979 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.755724907 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.756289959 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.756310940 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.756376982 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.756387949 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.756510019 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.757366896 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.757380962 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.757424116 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.757431984 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.757462025 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.757482052 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.808011055 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.808036089 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.808048010 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.808096886 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.808118105 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.808140039 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.808190107 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.808665037 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.813457966 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813486099 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813496113 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813549995 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813554049 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.813585997 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813597918 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.813605070 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.813642979 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.816562891 CET49785443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.816579103 CET4434978547.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.817545891 CET49786443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.817567110 CET4434978647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822618008 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822757959 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822778940 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822818995 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822824001 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.822846889 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.822889090 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.822890043 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.822959900 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.823009968 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.825283051 CET49784443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.825294971 CET4434978447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.827724934 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.827753067 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.827811956 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.827825069 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.827840090 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.827862024 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.898364067 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.898387909 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.898447037 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.898463964 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.898520947 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.899502993 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.899523973 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.899595976 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.899605036 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.899682999 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.969413042 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.969436884 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.969485998 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.969500065 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.969540119 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:07.980242968 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.980401039 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:07.980501890 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.038917065 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.038940907 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.039062023 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.039087057 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.040186882 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.040208101 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.040249109 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.040258884 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.040283918 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.040307999 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.055782080 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.078957081 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.084814072 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.084852934 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.085072041 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.085117102 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.086232901 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.086364031 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.087224960 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.087435961 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.087641954 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.087779999 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.087833881 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.087898970 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.088495016 CET49791443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.088562012 CET4434979147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.103619099 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.110651970 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.110678911 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.110764027 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.110778093 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.110815048 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.119817019 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.119829893 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.121007919 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.128935099 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.129125118 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.129296064 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.131335020 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.135320902 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.171334982 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.180314064 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.180331945 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.180398941 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.180408001 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.180444002 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.181046009 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.181061029 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.181118965 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.181128025 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.181432009 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.183080912 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.200050116 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.200323105 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.200387955 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.200722933 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.201237917 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.201319933 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.201932907 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.243329048 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.251380920 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.251404047 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.251467943 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.251480103 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.251815081 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.295555115 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.295706987 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.296024084 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.296662092 CET49792443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.296688080 CET4434979247.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.304856062 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.305303097 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.305331945 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.305620909 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.305941105 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.306013107 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.306082964 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.321396112 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.321419954 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.321480036 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.321491003 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.321543932 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.322144032 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.322156906 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.322211027 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.322220087 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.322396994 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.347336054 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.362802029 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.362967014 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.363303900 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.363708973 CET49794443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.363720894 CET44349794149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.387521982 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.387574911 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.387615919 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.387639999 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.387681961 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.387701035 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.387721062 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.392208099 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.392232895 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.392277956 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.392287016 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.392328024 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.392349958 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.393472910 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.393490076 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.393560886 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.393577099 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.393625021 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.409396887 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.409440994 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.409466982 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.409478903 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.409517050 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.449409008 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.449455023 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.449522018 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.449678898 CET49795443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.449702024 CET44349795149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.453422070 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.453464031 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.453536034 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.453775883 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:08.453789949 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:08.458297968 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.458318949 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.458359957 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.458367109 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.458409071 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.462913036 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.462932110 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.462984085 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.462997913 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.463032961 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.499552011 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.499572992 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.499619961 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.499640942 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.499655008 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.499686003 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.499705076 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.499730110 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.500592947 CET49793443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.500607967 CET4434979347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.515983105 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.516026020 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.516141891 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.516571045 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.516583920 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.533695936 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.533718109 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.533776045 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.533787012 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.533883095 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.534290075 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.534303904 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.534347057 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.534356117 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.534396887 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.546559095 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.546613932 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.546690941 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.547405958 CET49796443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.547449112 CET4434979647.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.609822035 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.609855890 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.609899998 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.609910965 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.609942913 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.609962940 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.610498905 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.610516071 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.610565901 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.610575914 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.610615969 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.680188894 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.680207014 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.680283070 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.680295944 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.680481911 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.681227922 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.681242943 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.681308985 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.681318045 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.681375027 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.751010895 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751032114 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751080036 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.751089096 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751143932 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.751415968 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751431942 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751471043 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.751480103 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.751496077 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.751516104 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.821710110 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.821734905 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.821795940 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.821810961 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.821866035 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.822674990 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.822689056 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.822747946 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.822757006 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.822856903 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.899009943 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.899033070 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.899091959 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.899105072 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.899353981 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.899944067 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.899960995 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.900013924 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.900023937 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.900250912 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.969374895 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.969396114 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.969459057 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.969468117 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.969530106 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.970366001 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.970376015 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.970421076 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.970429897 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:08.970448971 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:08.970468044 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.038876057 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.038899899 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.038965940 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.038978100 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.039012909 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.040745974 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.040761948 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.040805101 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.040813923 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.040858984 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.085670948 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.085963011 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.085994005 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.086303949 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.086733103 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.086803913 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.086903095 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.109435081 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.109458923 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.109544992 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.109556913 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.109600067 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.111099958 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.111118078 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.111176014 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.111185074 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.111227036 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.127347946 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.134119987 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.134404898 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.134440899 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.134764910 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.135122061 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.135188103 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.135247946 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.175340891 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.180057049 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.180078983 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.180144072 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.180154085 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.180294991 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.181382895 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.181399107 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.181459904 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.181471109 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.181550980 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.250523090 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.250546932 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.250602007 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.250616074 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.250663996 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.251585960 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.251602888 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.251647949 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.251657009 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.251686096 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.251704931 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.252588034 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.252602100 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.252645969 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.252655029 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.252693892 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.321748018 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.321774960 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.321846962 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.321861982 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.321907043 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.322609901 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.322626114 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.322678089 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.322686911 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.322736025 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.342339039 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.342411041 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.342590094 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.342847109 CET49803443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.342869043 CET44349803149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.369271040 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.369327068 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.369376898 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.369396925 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.369424105 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.369446993 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.369484901 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.369538069 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.370214939 CET49804443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.370233059 CET4434980447.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.391776085 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.391799927 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.391860962 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.391872883 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.391917944 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.392832041 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.392848015 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.392913103 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.392923117 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.394073963 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.462239027 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.462261915 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.462359905 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.462359905 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.462380886 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.462462902 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.463124037 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.463139057 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.463191986 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.463202000 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.463330030 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.463870049 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.463887930 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.463948965 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.463958979 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.464040995 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.516920090 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.517008066 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.517194986 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.517823935 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:09.517858982 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:09.533118963 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.533145905 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.533189058 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.533200979 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.533231974 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.533246040 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.534120083 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.534136057 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.534198999 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.534208059 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.534260988 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.603461981 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.603482008 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.603549004 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.603559017 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.603610992 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.604167938 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.604186058 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.604252100 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.604260921 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.604300976 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.604867935 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.604886055 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.604950905 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.604959965 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.605025053 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.674242973 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.674267054 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.674364090 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.674376011 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.674915075 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.675010920 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.675024986 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.675081015 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.675090075 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.675138950 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.744540930 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.744565964 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.744626999 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.744640112 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.744692087 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.745203018 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745218992 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745275974 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.745281935 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745518923 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.745897055 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745913982 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745960951 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.745968103 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.745996952 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.746011972 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.746309996 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.746386051 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:09.746417999 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.746428013 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.747034073 CET49778443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:09.747042894 CET4434977847.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:10.122955084 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.123204947 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:10.123223066 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.123548985 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.123979092 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:10.124041080 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.124138117 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:10.167362928 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.981363058 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.981460094 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:10.981511116 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:10.982270956 CET49814443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:10.982299089 CET44349814149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.005017996 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.005105972 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.005275011 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.005603075 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.005639076 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.606462955 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.606714964 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.606775045 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.607096910 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.607518911 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.607593060 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.607647896 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:11.651331902 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:11.656337023 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.176157951 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.176243067 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.176420927 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.177052975 CET49825443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.177099943 CET44349825149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.198338032 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.198375940 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.198582888 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.198839903 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.198853970 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.199472904 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.199505091 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.199570894 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.199848890 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.199862003 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.826026917 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.826636076 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.826675892 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.826697111 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827018976 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827052116 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.827071905 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827550888 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827580929 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.827580929 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.827594042 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827636003 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.827847958 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.827847958 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.827927113 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:12.879035950 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:12.879065037 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:13.079566956 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.079675913 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.087690115 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:13.102119923 CET49832443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:13.102140903 CET44349832149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.239924908 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.240005016 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.241034985 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:13.241424084 CET49831443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:13.241429090 CET44349831149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:13.251547098 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.251574039 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.251749039 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.251904011 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.251919031 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.872530937 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.873121023 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.873131037 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.873486996 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.874063015 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.874119997 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:13.874409914 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:13.915327072 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:14.113291025 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:14.113384962 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:14.113506079 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:14.115895987 CET49843443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:14.115916014 CET4434984347.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:17.238904953 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.238940954 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.239249945 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.239330053 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.239337921 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.592220068 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.592329979 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.592412949 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.592892885 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.592931032 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.594820976 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.594863892 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.595145941 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.595145941 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.595190048 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.870867968 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.871177912 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.871197939 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.871511936 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.871989012 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.872054100 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:17.873007059 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:17.915327072 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.199208975 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.200020075 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.200045109 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.200386047 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.201477051 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.201551914 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.201971054 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.226178885 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.226474047 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.226517916 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.227122068 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.227478981 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.227552891 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.227766991 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.247328043 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.271342039 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.280195951 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.280303001 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.280450106 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.281733036 CET49869443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.281755924 CET44349869149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.455638885 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.455712080 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.455857038 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.456901073 CET49871443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.456918955 CET44349871149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.476111889 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.476298094 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.476416111 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.476416111 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:18.476490974 CET44349870149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:18.476555109 CET49870443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.236141920 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.236193895 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.236293077 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.236535072 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.236547947 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.838668108 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.838924885 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.838956118 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.839310884 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.839643955 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.839714050 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.839766026 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:22.883331060 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:22.885442019 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:23.245640993 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:23.245699883 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:23.245748997 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:23.246593952 CET49901443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:23.246608019 CET44349901149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:23.865596056 CET4434974123.1.237.91192.168.2.5
                                                      Jan 12, 2025 01:30:23.865668058 CET49741443192.168.2.523.1.237.91
                                                      Jan 12, 2025 01:30:27.233407021 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.233454943 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.233555079 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.233791113 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.233803988 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.860276937 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.860650063 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.860682964 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.861015081 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.861339092 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.861407042 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:27.861462116 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:27.903326988 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.262417078 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.262495041 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.262553930 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.263516903 CET49934443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.263534069 CET44349934149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.480065107 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.480109930 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.480181932 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.480444908 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.480460882 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.483860970 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.483901024 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:28.483963966 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.484143019 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:28.484159946 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.103637934 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.104027033 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.104091883 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.104401112 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.104737043 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.104795933 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.104938984 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.112854958 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.113058090 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.113080978 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.114444017 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.114739895 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.114835024 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.114873886 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.147356987 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.166341066 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.354541063 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.354599953 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.354660034 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.354756117 CET49943443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.354790926 CET44349943149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.362453938 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.362525940 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:29.362571955 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.363420963 CET49944443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:29.363434076 CET44349944149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.232789993 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.232893944 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.232981920 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.233230114 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.233261108 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.875979900 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.876298904 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.876348972 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.876745939 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.877142906 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.877222061 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.877275944 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:32.923326015 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:32.930499077 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:33.289764881 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:33.289997101 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:33.290085077 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:33.363379955 CET49970443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:33.363451004 CET44349970149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.248045921 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.248085976 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.248162031 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.248440027 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.248456001 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.859652996 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.859982967 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.860012054 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.860503912 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.860821009 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.860898018 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:37.860955954 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:37.903337002 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:38.269738913 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:38.269959927 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:38.270020008 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:38.276335001 CET50002443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:38.276352882 CET44350002149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.369894981 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.369935989 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.370007038 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.370248079 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.370263100 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.370706081 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.370731115 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.370791912 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.370958090 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.370965958 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.818938971 CET4971580192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:39.823693991 CET804971547.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:39.996335983 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.996624947 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.996642113 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.996998072 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.997312069 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.997328043 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.997354984 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.997484922 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.997503042 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.997576952 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.997956038 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.998241901 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:39.998305082 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:39.998383045 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.039320946 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.039330006 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.248123884 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.248328924 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.248404026 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.248425007 CET44350018149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.248440027 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.248440027 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.248480082 CET50018443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.267674923 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.267749071 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.267796993 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.268364906 CET50019443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:40.268381119 CET44350019149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:40.432118893 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:40.436919928 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:42.232059956 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:42.232110977 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.232206106 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:42.232446909 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:42.232459068 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.985286951 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.985584021 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:42.985603094 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.986066103 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.986394882 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:42.986464024 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:42.986534119 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:43.027344942 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:43.397903919 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:43.398109913 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:43.398169994 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:43.399199009 CET50039443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:43.399219990 CET44350039149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:47.841519117 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:47.841590881 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:47.841690063 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:47.841989040 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:47.842026949 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.457279921 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.457623005 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.457659960 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.458262920 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.458679914 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.458794117 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.458842993 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.499341965 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.510469913 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.701644897 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.701925993 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.702008963 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.702059031 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.702059984 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:48.702090979 CET4435006147.251.1.68192.168.2.5
                                                      Jan 12, 2025 01:30:48.702156067 CET50061443192.168.2.547.251.1.68
                                                      Jan 12, 2025 01:30:49.232172966 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.232201099 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.232285976 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.232546091 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.232557058 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.847893953 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.848252058 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.848270893 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.848752975 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.849313021 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.849406004 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:49.849643946 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:49.891330957 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.251915932 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.252031088 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.252096891 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.252970934 CET50063443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.252991915 CET44350063149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.276911974 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.276957035 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.277045965 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.277812004 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.277841091 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.277967930 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.278021097 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.278036118 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.278270960 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.278285027 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.888269901 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.888643980 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.888676882 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.888994932 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.889281034 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.889338017 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.889440060 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.903172970 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.903357983 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.903372049 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.903845072 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.904205084 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.904205084 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:50.904299021 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.931323051 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:50.947926044 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:51.135499954 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:51.135596991 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:51.135659933 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:51.135763884 CET50064443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:51.135787010 CET44350064149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:51.156411886 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:51.156514883 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:51.156575918 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:51.157646894 CET50065443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:51.157665014 CET44350065149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:53.089678049 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:53.089729071 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.089835882 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:53.090249062 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:53.090260983 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.736964941 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.737279892 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:53.737314939 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.737649918 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.737983942 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:53.738069057 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:30:53.792295933 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:30:54.232682943 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.232728004 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.232866049 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.233061075 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.233072042 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.839180946 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.839629889 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.839643955 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.840126991 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.840761900 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.840841055 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:54.840955019 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:54.883362055 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:55.245723009 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:55.245919943 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:55.245968103 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:55.246599913 CET50067443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:55.246614933 CET44350067149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:55.344866991 CET804971547.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:55.344933033 CET4971580192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:55.436819077 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:55.436882973 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:56.777551889 CET4971580192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:56.777586937 CET4971480192.168.2.547.251.98.254
                                                      Jan 12, 2025 01:30:56.782522917 CET804971547.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:56.782541990 CET804971447.251.98.254192.168.2.5
                                                      Jan 12, 2025 01:30:59.232711077 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.232738972 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.232842922 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.233130932 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.233140945 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.852602959 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.852946043 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.852965117 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.853300095 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.853636026 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.853693962 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.853773117 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:30:59.895339012 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:30:59.901231050 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:00.367451906 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:00.367551088 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:00.367722034 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:00.368601084 CET50068443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:00.368619919 CET44350068149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.173521996 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.173563004 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.173783064 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.174015045 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.174060106 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.174210072 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.174422979 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.174436092 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.174727917 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.174737930 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.800427914 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.800704002 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.800731897 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.801203012 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.801522970 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.801625013 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.801713943 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.811914921 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.812115908 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.812135935 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.812517881 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.812994957 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.812994957 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:01.813074112 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.843341112 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:01.854331970 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.070202112 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:02.070283890 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:02.070555925 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.070555925 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.070585966 CET44350070149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:02.070657969 CET50070443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.072143078 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:02.072221994 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:02.072268009 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.072935104 CET50069443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:02.072961092 CET44350069149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:03.664589882 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:31:03.664680004 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:31:03.664766073 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:31:04.233163118 CET50066443192.168.2.5172.217.18.4
                                                      Jan 12, 2025 01:31:04.233189106 CET44350066172.217.18.4192.168.2.5
                                                      Jan 12, 2025 01:31:04.233568907 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.233624935 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.233695984 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.234050035 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.234066010 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.883744001 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.884181023 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.884192944 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.884530067 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.884958982 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.885015011 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:04.885134935 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:04.927335024 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:05.292583942 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:05.292670012 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:05.292782068 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:05.293438911 CET50071443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:05.293456078 CET44350071149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.242393017 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.242434978 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.242507935 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.242700100 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.242712975 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.857758999 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.858114004 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.858131886 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.858629942 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.858952999 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.859036922 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.859091043 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:09.899323940 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:09.903842926 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:10.273684025 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:10.273792028 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:10.273859024 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:10.274955034 CET50073443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:10.274970055 CET44350073149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.084153891 CET50074443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.084211111 CET44350074149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.084275007 CET50074443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.084520102 CET50074443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.084541082 CET44350074149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.105214119 CET50075443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.105243921 CET44350075149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.105299950 CET50075443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.105468035 CET50075443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.105479002 CET44350075149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.709146023 CET44350074149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.729438066 CET44350075149.154.167.99192.168.2.5
                                                      Jan 12, 2025 01:31:12.753772020 CET50074443192.168.2.5149.154.167.99
                                                      Jan 12, 2025 01:31:12.784929991 CET50075443192.168.2.5149.154.167.99
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 01:29:48.271342039 CET53517601.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:48.321811914 CET53614631.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:49.344427109 CET53570671.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:53.026623964 CET5734753192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:53.026740074 CET5013853192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:53.033386946 CET53573471.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:53.033555984 CET53501381.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:54.371737003 CET6389853192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:54.372117996 CET6084653192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:54.750912905 CET53638981.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:54.813589096 CET53608461.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:55.587163925 CET5657053192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:55.587289095 CET6448553192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:55.996685028 CET53644851.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:56.062318087 CET53565701.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:57.797084093 CET5123053192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:57.797275066 CET6076853192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:58.143567085 CET53607681.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:58.264744043 CET53512301.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:59.199780941 CET4932553192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:59.200424910 CET4979753192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:59.489353895 CET5432053192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:59.489507914 CET5114253192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:29:59.609291077 CET53497971.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:59.707333088 CET53543201.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:59.947294950 CET53511421.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:29:59.976320982 CET53493251.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:00.881925106 CET5219753192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:00.882076025 CET6087653192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:01.461152077 CET53521971.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:01.634319067 CET53608761.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:06.433088064 CET53654261.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:06.458403111 CET6531453192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:06.458779097 CET6415253192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:06.460747957 CET5799653192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:06.460989952 CET5593053192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:06.465476036 CET53653141.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:06.465648890 CET53641521.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:06.467885017 CET53579961.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:06.468039989 CET53559301.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:16.528523922 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:17.278805971 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:18.041810036 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:18.818802118 CET5820253192.168.2.58.8.8.8
                                                      Jan 12, 2025 01:30:18.819046021 CET5441353192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:18.825530052 CET53544131.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:18.826963902 CET53582028.8.8.8192.168.2.5
                                                      Jan 12, 2025 01:30:19.833281994 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:20.589631081 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:21.341284990 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:25.252701044 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:25.549724102 CET53612141.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:26.009175062 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:26.760421991 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:27.535263062 CET6014353192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:27.535531044 CET5943753192.168.2.58.8.8.8
                                                      Jan 12, 2025 01:30:27.542253017 CET53601431.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:27.550574064 CET53594378.8.8.8192.168.2.5
                                                      Jan 12, 2025 01:30:32.557565928 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:33.312289000 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:34.075404882 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:37.409307957 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:38.159173965 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:38.913981915 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:30:39.679757118 CET6316153192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:30:39.679980993 CET6445253192.168.2.58.8.8.8
                                                      Jan 12, 2025 01:30:39.686506987 CET53631611.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:39.694641113 CET53644528.8.8.8192.168.2.5
                                                      Jan 12, 2025 01:30:48.239598989 CET53543311.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:30:48.331890106 CET53596011.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:31:05.022093058 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:31:05.776536942 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:31:06.528481960 CET137137192.168.2.5192.168.2.255
                                                      Jan 12, 2025 01:31:07.304249048 CET4981353192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:31:07.304367065 CET6159753192.168.2.58.8.8.8
                                                      Jan 12, 2025 01:31:07.311084986 CET53498131.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:31:07.311368942 CET53615978.8.8.8192.168.2.5
                                                      Jan 12, 2025 01:31:09.234533072 CET4923853192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:31:09.234930038 CET5121753192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:31:09.241885900 CET53492381.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:31:09.242068052 CET53512171.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:31:12.097826958 CET5296453192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:31:12.097939968 CET6419553192.168.2.51.1.1.1
                                                      Jan 12, 2025 01:31:12.104672909 CET53529641.1.1.1192.168.2.5
                                                      Jan 12, 2025 01:31:12.104959011 CET53641951.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 12, 2025 01:29:54.813680887 CET192.168.2.51.1.1.1c22c(Port unreachable)Destination Unreachable
                                                      Jan 12, 2025 01:29:59.947371960 CET192.168.2.51.1.1.1c227(Port unreachable)Destination Unreachable
                                                      Jan 12, 2025 01:30:01.634547949 CET192.168.2.51.1.1.1c22c(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 12, 2025 01:29:53.026623964 CET192.168.2.51.1.1.10x5274Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:53.026740074 CET192.168.2.51.1.1.10xb214Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 01:29:54.371737003 CET192.168.2.51.1.1.10x768Standard query (0)telegramerong.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:54.372117996 CET192.168.2.51.1.1.10xb986Standard query (0)telegramerong.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:29:55.587163925 CET192.168.2.51.1.1.10x77b5Standard query (0)telegramerong.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:55.587289095 CET192.168.2.51.1.1.10xd3c9Standard query (0)telegramerong.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:29:57.797084093 CET192.168.2.51.1.1.10xd3cbStandard query (0)kelegrom.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:57.797275066 CET192.168.2.51.1.1.10x4256Standard query (0)kelegrom.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.199780941 CET192.168.2.51.1.1.10x2ed0Standard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.200424910 CET192.168.2.51.1.1.10xf410Standard query (0)api.telegiam.top65IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.489353895 CET192.168.2.51.1.1.10x5e3aStandard query (0)kelegrom.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.489507914 CET192.168.2.51.1.1.10x55a3Standard query (0)kelegrom.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:30:00.881925106 CET192.168.2.51.1.1.10x7370Standard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:00.882076025 CET192.168.2.51.1.1.10x6980Standard query (0)api.telegiam.top65IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.458403111 CET192.168.2.51.1.1.10xcf9dStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.458779097 CET192.168.2.51.1.1.10x5416Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.460747957 CET192.168.2.51.1.1.10xbcc8Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.460989952 CET192.168.2.51.1.1.10xfeb9Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:30:18.818802118 CET192.168.2.58.8.8.80xdd52Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:18.819046021 CET192.168.2.51.1.1.10x52b0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:27.535263062 CET192.168.2.51.1.1.10x266cStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:27.535531044 CET192.168.2.58.8.8.80x561aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:39.679757118 CET192.168.2.51.1.1.10xb47bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:39.679980993 CET192.168.2.58.8.8.80x8cb9Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:07.304249048 CET192.168.2.51.1.1.10xa42dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:07.304367065 CET192.168.2.58.8.8.80x4473Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:09.234533072 CET192.168.2.51.1.1.10x1111Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:09.234930038 CET192.168.2.51.1.1.10xfedbStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:31:12.097826958 CET192.168.2.51.1.1.10xbd6cStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:12.097939968 CET192.168.2.51.1.1.10x43deStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 12, 2025 01:29:53.033386946 CET1.1.1.1192.168.2.50x5274No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:53.033555984 CET1.1.1.1192.168.2.50xb214No error (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 01:29:54.750912905 CET1.1.1.1192.168.2.50x768No error (0)telegramerong.cc47.251.98.254A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:56.062318087 CET1.1.1.1192.168.2.50x77b5No error (0)telegramerong.cc47.251.98.254A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:58.264744043 CET1.1.1.1192.168.2.50xd3cbNo error (0)kelegrom.cc47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.707333088 CET1.1.1.1192.168.2.50x5e3aNo error (0)kelegrom.cc47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:29:59.976320982 CET1.1.1.1192.168.2.50x2ed0No error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:01.461152077 CET1.1.1.1192.168.2.50x7370No error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.465476036 CET1.1.1.1192.168.2.50xcf9dNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:06.467885017 CET1.1.1.1192.168.2.50xbcc8No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:18.825530052 CET1.1.1.1192.168.2.50x52b0No error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:18.826963902 CET8.8.8.8192.168.2.50xdd52No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:27.542253017 CET1.1.1.1192.168.2.50x266cNo error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:27.550574064 CET8.8.8.8192.168.2.50x561aNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:39.686506987 CET1.1.1.1192.168.2.50xb47bNo error (0)google.com172.217.18.110A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:30:39.694641113 CET8.8.8.8192.168.2.50x8cb9No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:07.311084986 CET1.1.1.1192.168.2.50xa42dNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:07.311368942 CET8.8.8.8192.168.2.50x4473No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:09.241885900 CET1.1.1.1192.168.2.50x1111No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:12.104672909 CET1.1.1.1192.168.2.50xbd6cNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      • telegramerong.cc
                                                      • https:
                                                        • kelegrom.cc
                                                        • api.telegiam.top
                                                        • venus.web.telegram.org
                                                      • kws2.web.telegram.org
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.54971447.251.98.254801288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Jan 12, 2025 01:29:54.816832066 CET434OUTGET /app HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Jan 12, 2025 01:29:55.421221972 CET403INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:55 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Connection: keep-alive
                                                      Location: https://telegramerong.cc/app
                                                      Strict-Transport-Security: max-age=31536000
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                      Jan 12, 2025 01:30:40.432118893 CET6OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.54971547.251.98.254801288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Jan 12, 2025 01:30:39.818938971 CET6OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.54971647.251.98.2544431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:29:56 UTC662OUTGET /app HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:29:56 UTC237INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:56 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Location: https://telegramerong.cc/app/
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:29:56 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.54971747.251.98.2544431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:29:57 UTC663OUTGET /app/ HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:29:57 UTC271INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:57 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 605
                                                      Last-Modified: Sat, 11 Jan 2025 15:12:38 GMT
                                                      Connection: close
                                                      ETag: "67828a66-25d"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:29:57 UTC605INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6b 65 6c 65 67 72 6f 6d 2e 63 63 2f 61 70 70 73 2e 68 74 6d 6c 22 3e 20 3c 21 2d 2d 20 e6 9b bf e6 8d a2 e4 b8 ba e6 96 b0 55 52 4c 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 66 74 65 72 20 6c 6f 67 67 69 6e 67 20 69 6e 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2c 20 70 6c 65 61 73
                                                      Data Ascii: <!DOCTYPE html><html lang="zh"><head> <meta charset="UTF-8"> <meta http-equiv="refresh" content="0; url=https://kelegrom.cc/apps.html"> ... URL --> <meta name="description" content="After logging into your account, pleas


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.54971847.251.98.2544431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:29:58 UTC589OUTGET /icon.png HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://telegramerong.cc/app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:29:58 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:58 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-12 00:29:58 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.54971947.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:29:58 UTC685OUTGET /apps.html HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://telegramerong.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:29:59 UTC295INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:59 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 3632
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:59 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefc33-e30"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:29:59 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.54972047.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:29:59 UTC588OUTGET /telegram.png HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:29:59 UTC346INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:29:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      ETag: "66f67159-5019"
                                                      Expires: Tue, 11 Feb 2025 00:29:59 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:29:59 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-12 00:29:59 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                      Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.54972247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:00 UTC587OUTGET /favicon.ico HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:00 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:00 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-12 00:30:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.54972347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:00 UTC347OUTGET /telegram.png HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:00 UTC346INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:00 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      ETag: "66f67159-5019"
                                                      Expires: Tue, 11 Feb 2025 00:30:00 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:00 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-12 00:30:00 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                      Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.54972447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:00 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:00 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:00 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:00 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.54972547.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:01 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:01 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:01 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:01 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.54972647.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:02 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:02 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:02 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:02 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.54972747.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:02 UTC683OUTGET /EN HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:02 UTC231INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:02 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Location: https://kelegrom.cc/EN/
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:02 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.54972847.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:02 UTC684OUTGET /EN/ HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:02 UTC297INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:02 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 14399
                                                      Last-Modified: Fri, 27 Sep 2024 12:18:45 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f6a2a5-383f"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:02 UTC14399INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.54973047.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:03 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:03 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:03 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:03 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.54973347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:03 UTC571OUTGET /EN/index-8FqDkb1A.css HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:04 UTC368INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:04 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 471896
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-73358"
                                                      Expires: Sun, 12 Jan 2025 12:30:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:04 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                      Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                      Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                      Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                      Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                      Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                      Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                      Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                      Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                      Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                      Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.54973247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:03 UTC556OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:04 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-213d0"
                                                      Expires: Sun, 12 Jan 2025 12:30:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:04 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                      Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                      2025-01-12 00:30:04 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                      Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                      Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                      Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                      Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                      Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                      2025-01-12 00:30:04 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                      Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                      2025-01-12 00:30:04 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                      Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.54973447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:03 UTC517OUTGET /host.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:04 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 823
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                      Connection: close
                                                      ETag: "66fefc29-337"
                                                      Expires: Sun, 12 Jan 2025 12:30:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:04 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                      Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.54974047.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:04 UTC342OUTGET /host.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:04 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 823
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                      Connection: close
                                                      ETag: "66fefc29-337"
                                                      Expires: Sun, 12 Jan 2025 12:30:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:04 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                      Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.54973947.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:04 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:04 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:05 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.54974247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:04 UTC355OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-213d0"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                      Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                      2025-01-12 00:30:05 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                      Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                      Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                      Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                      Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                      Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                      Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                      2025-01-12 00:30:05 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                      Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.54974847.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC600OUTGET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://kelegrom.cc/EN/index-8FqDkb1A.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC275INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11016
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-2b08"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                      Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.54975047.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC458OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 584903
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-8ecc7"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                      Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                      Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                      Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                      Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                      Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                      Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                      Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                      Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                      Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                      Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.54974947.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC572OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-1f437"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                      Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                      Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                      Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                      Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                      Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                      Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                      2025-01-12 00:30:05 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                      Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.54975347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC576OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC378INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1646
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-66e"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.54975147.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC577OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-5e21"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-12 00:30:05 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.54975247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC419OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-f56f3"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                      Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                      Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                      Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                      Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                      Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                      Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                      Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                      Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                      Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.54975447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC418OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10d02"
                                                      Expires: Sun, 12 Jan 2025 12:30:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:05 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                      Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                      Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                      2025-01-12 00:30:05 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                      Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                      2025-01-12 00:30:05 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                      Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.54975647.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:05 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:05 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:05 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:30:05 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.54976247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC541OUTGET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: manifest
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC287INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 2241
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-8c1"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                      Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.54976347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC608OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC277INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.54976447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC358OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC378INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1646
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-66e"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.54976547.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC359OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-5e21"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-12 00:30:06 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.54976647.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC363OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10d02"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                      Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                      Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                      Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                      2025-01-12 00:30:06 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                      Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.54976747.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC354OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-1f437"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                      Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                      Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                      Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                      Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                      Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                      2025-01-12 00:30:06 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                      Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                      2025-01-12 00:30:06 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                      Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.54977147.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC527OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-15a0"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.54976947.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC521OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-290c"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.54976847.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC523OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-2323"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.54977047.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC529OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:06 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-2bb"
                                                      Expires: Sun, 12 Jan 2025 12:30:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:06 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.54977747.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC529OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-165"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.54977847.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:06 UTC364OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-f56f3"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                      Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                      Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                      Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                      Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                      Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                      Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                      Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                      Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                      2025-01-12 00:30:07 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                      Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.549779149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: yTPZWsRsinvD39f7YVv8uA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:07 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.549780149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.54978247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC373OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC277INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.54978147.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC446OUTGET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC345INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-1a4c"
                                                      Expires: Tue, 11 Feb 2025 00:30:07 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.54978647.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC360OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-15a0"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.54978547.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC354OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-290c"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.54978447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC356OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-2323"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.54979147.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:07 UTC362OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:07 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:07 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-2bb"
                                                      Expires: Sun, 12 Jan 2025 12:30:07 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:07 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.54979347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:08 UTC429OUTGET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:08 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:08 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 66129
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10251"
                                                      Expires: Sun, 12 Jan 2025 12:30:08 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:08 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                      Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                      2025-01-12 00:30:08 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                      Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                      2025-01-12 00:30:08 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                      Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                      2025-01-12 00:30:08 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                      Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                      2025-01-12 00:30:08 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                      Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.54979247.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:08 UTC430OUTGET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:08 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:08 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 290
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-122"
                                                      Expires: Sun, 12 Jan 2025 12:30:08 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:08 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                      Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.549794149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:08 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:08 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:08 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.549795149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:08 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: bvGWh2ewLS3I+FeBB2FRIw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:08 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:08 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.54979647.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:08 UTC362OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:08 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:08 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-165"
                                                      Expires: Sun, 12 Jan 2025 12:30:08 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:08 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.549803149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:09 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 40
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:09 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 0c 88 20 72 0f 0d 83 67 14 00 00 00 f1 8e 7e be 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71
                                                      Data Ascii: rg~D#V9v|zq
                                                      2025-01-12 00:30:09 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:09 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 100
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:09 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 b8 be 41 11 0d 83 67 50 00 00 00 63 24 16 05 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71 00 a0 2d bb 8c 99 e4 bd bf f0 30 98 62 21 0e c6 08 1a 54 88 b6 fe 12 34 29 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                      Data Ascii: AgPc$D#V9v|zq-0b!T4)d5_!kl+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.54980447.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:09 UTC451OUTGET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:09 UTC275INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:09 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11056
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-2b30"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:09 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                      Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.549814149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:10 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 340
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:10 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 34 58 22 7a 10 0d 83 67 40 01 00 00 be e4 12 d7 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71 00 a0 2d bb 8c 99 e4 bd bf f0 30 98 62 21 0e c6 04 46 74 95 a7 00 00 00 04 5f ab c1 af 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 19 2d ed 2e 93 b5 03 25 65 9a a2 8e 33 73 7a 09 2e 51 6b 5a 07 9f bb ee 53 b1 1c 38 85 0d 02 9f c6 44 4b de 50 67 55 80 6a a0 2f 7f ac a5 1c 19 a7 97 d6 b9 0f e8 69 ee d9 3a 1a e1 be c3 07 1c c0 30 84 44 b0 5e 41 13 e1 89 cc d0 24 a0 4b 42 41 0e 36 f0 49 58 90 db 26 e3 1a 6c 77 ae 28 05 df 2a 1b a9 7e b5 0c 26 82 36 9d 90 a7 de fb 48 94 5c e9 39 55 c7 31 3a a8 ff fd 03 f1 5e 69 89 cc 06 79 07 d9 d7 92 6c 72 bf 37 c0 6c d3 7e d6 26 9a 0e 26 53 01 f0 9a a7 66 e4 36 dc b8 6b 4b d7 64 3f 1d 66 eb 11 d8 82 9d 23
                                                      Data Ascii: 4X"zg@D#V9v|zq-0b!Ft_d-.%e3sz.QkZS8DKPgUj/i:0D^A$KBA6IX&lw(*~&6H\9U1:^iylr7l~&&Sf6kKd?f#
                                                      2025-01-12 00:30:10 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:10 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 652
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:10 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 cc b5 4d 12 0d 83 67 78 02 00 00 5c 07 e8 d0 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71 00 a0 2d bb 8c 99 e4 bd bf f0 30 98 62 21 0e c6 fe 50 02 00 35 0f 80 35 33 b2 d1 f4 eb e2 ef dd d3 2e 3c 4b 28 5c a1 43 06 f8 6a 32 5a d5 d7 c4 a1 20 b0 d4 d1 7a ce d1 b5 f6 56 5a 0f bc e4 4b 98 c7 41 26 1c 54 a6 98 bd 82 50 87 9b 6b 92 fb a1 95 3c 3a e7 2e 1c 7a 92 67 db e4 8d a5 10 71 da 6d 82 09 23 6c 85 4e c7 cf 21 09 89 c1 d5 26 88 e0 91 35 1a 2d e7 ab e1 03 3e 6b 19 99 62 c5 f8 dd be e3 74 1b c9 72 d1 e1 a8 56 1e 3f 7c a7 a3 65 af 6e cd 36 d5 45 df 93 0b 46 97 da 93 bf aa 34 05 36 09 92 4a 62 e9 dd 16 a1 b8 00 8f f6 0b 97 81 dd 37 b0 2a 62 5e 7c 09 72 07 c1 c4 9a 2a 37 85 14 74 2e e7 cd 4f 48 ef d0 ed ec 2b 99 d5 65 c4 5f d0 f1 9c
                                                      Data Ascii: Mgx\D#V9v|zq-0b!P553.<K(\Cj2Z zVZKA&TPk<:.zgqm#lN!&5->kbtrV?|en6EF46Jb7*b^|r*7t.OH+e_


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.549825149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:11 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 396
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:11 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 fc cf 02 3a 12 0d 83 67 78 01 00 00 1f 5f 04 f5 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71 00 a0 2d bb 8c 99 e4 bd bf f0 30 98 62 21 0e c6 fe 50 01 00 14 9f 60 a6 6e fa fa 40 51 d5 8b 22 0e df c1 47 7b 5c d9 86 08 cb 21 f3 c5 ef e3 27 dc 51 18 1a 3e 0b 8e df a0 12 2a 28 72 00 88 05 9d eb 5f e2 50 84 e3 a5 2c b1 69 68 7a b0 37 de 31 02 34 bf d3 47 07 01 c8 af 35 5a 20 90 17 85 26 6b f3 05 45 40 96 34 92 00 6f 40 01 f6 2e 84 59 e1 5e 4d 50 b3 1a ab a8 72 09 ba 58 cd cf 42 3a 9d d4 2f d9 7d e1 91 f6 63 f7 64 74 41 80 a5 57 f9 96 03 b9 2c 4a 92 6b 2e 7e 35 fa a0 98 07 4b f3 45 4c 28 93 7a 32 11 53 f1 67 a3 02 bd 91 65 99 aa 6e f0 93 3d 76 d5 db b7 be fc 9a d2 4f 37 3f df 36 34 04 7a 3a c6 16 fb c8 4e 55 f9 63 44 f5 84 9d 59 f7 16
                                                      Data Ascii: :gx_D#V9v|zq-0b!P`n@Q"G{\!'Q>*(r_P,ihz714G5Z &kE@4o@.Y^MPrXB:/}cdtAW,Jk.~5KEL(z2Sgen=vO7?64z:NUcDY
                                                      2025-01-12 00:30:12 UTC407INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:12 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 72
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:12 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 e0 5b 18 14 0d 83 67 34 00 00 00 34 f7 cb 3b 44 23 a4 d6 56 0d 8a 90 a4 dc 39 76 03 7c 7a 71 00 a0 2d bb 8c 99 e4 bd bf f0 30 98 62 21 0e c6 41 5f a6 39 65 2a 74 18 0d 59 a0 74 71 ec e0 63
                                                      Data Ascii: [g44;D#V9v|zq-0b!A_9e*tYtqc


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.549831149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:12 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 600
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:12 UTC600OUTData Raw: 3f 12 00 d9 3a d5 7e 22 6b 85 10 aa fc e2 70 8f fc 88 fc 8d a7 4f 01 5c 15 ea 34 65 16 dc 75 f0 42 a8 d0 19 31 e9 4d 91 e1 ef 5f aa e5 ab 22 9c 17 75 df 2e 16 eb 5b 90 ee e1 ff d8 6a 2e f7 aa 08 64 1f d9 7b eb 89 4e 23 3f 61 7b a5 6b 49 aa 0f b3 91 5c 65 fc c7 03 02 bb 8c cb d0 c2 81 1f 06 59 71 80 dc c7 15 47 16 4e 5a 42 21 2c ee 00 b2 85 c7 c3 e0 be f2 cb bc 66 ca 21 af bd b5 46 22 bb 57 40 c5 c5 1a 9d cc 3f 48 b8 7c a6 cc c2 ea 67 11 51 9a 61 b0 fe 1a 79 83 00 80 3e 7a ff 7b 5c 4b 9a a4 e8 56 7c f3 1c 79 35 ed e3 fa e2 a1 00 93 3b 48 e1 21 86 ab 9e 54 56 33 bb 24 79 fb 6a 39 ff 3f 48 0d d6 e7 d9 f7 46 c6 64 51 5a 3b 95 ce 7f ea 7b 60 d6 83 2a 32 26 f2 58 a5 26 46 78 e5 37 77 20 f4 74 69 9b cd fd 6b b5 61 06 0a 8f d0 37 e1 98 68 94 19 91 8e 0b d1 d6 70
                                                      Data Ascii: ?:~"kpO\4euB1M_"u.[j.d{N#?a{kI\eYqGNZB!,f!F"W@?H|gQay>z{\KV|y5;H!TV3$yj9?HFdQZ;{`*2&X&Fx7w tika7hp
                                                      2025-01-12 00:30:13 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:13 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 616
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:13 UTC616INData Raw: 3f 12 00 d9 3a d5 7e 22 18 05 fb 3b 98 aa 7a 5d 99 cc b4 3d 05 24 ca 3b 1f e7 27 e0 94 d7 c9 58 54 65 24 61 ae d6 11 e9 fd d7 09 a0 4d 2e 62 3c 76 c4 bd 32 89 9f 7f 99 9b bb dc bb cf 64 1d 65 9d 33 1f 21 c4 2c 47 fb d8 93 72 df 21 0c 94 26 a3 56 cf 60 55 0f aa 4e 77 8e 0f 76 b4 6a e5 8e 6f 5c e0 f9 8a c2 ce 66 8a 56 b0 e3 95 cb 84 80 6d 63 e9 11 72 07 62 ef d4 34 48 17 e2 e5 cf 3c ca 07 36 b0 e6 b4 e6 02 a1 d9 89 5c 90 cd 20 0b 1d 0f 8f 7a 10 9c 95 20 5c 17 62 80 19 91 a8 2b 42 f9 1e 65 44 fa cd 61 66 1a 0d cd 01 e5 d1 87 3a 53 5b be c4 6e e6 41 a4 76 81 fe 43 b3 5b f3 02 ef 05 75 4b 49 97 52 1b c4 0a f3 2e d0 fa 0e 7d 97 82 ec a7 d2 e0 b1 7a b6 2e 3d f0 7a 2e a7 15 24 a2 54 0c 2e 68 8a 81 43 44 e8 56 07 9e 19 6c e6 49 52 13 b0 2d ac 44 e7 16 a6 da 2d a6
                                                      Data Ascii: ?:~";z]=$;'XTe$aM.b<v2de3!,Gr!&V`UNwvjo\fVmcrb4H<6\ z \b+BeDaf:S[nAvC[uKIR.}z.=z.$T.hCDVlIR-D-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.549832149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:12 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 120
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:12 UTC120OUTData Raw: 3f 12 00 d9 3a d5 7e 22 0a c2 71 e1 83 ae 9c ef 31 54 f4 5f 87 f4 fb 05 2f 20 6f 85 14 56 63 51 c2 0a 0e ed 1c e5 1a 48 fb a8 52 e8 0e 16 78 3e 19 b0 69 03 72 8d 37 3c 43 60 f5 c4 af 20 82 fd d0 36 4f 3b d8 13 d4 a5 bc a7 62 80 d0 20 47 2b ab e5 4c 84 15 52 ad 97 58 91 e5 69 7e e1 9f f1 8a f9 71 ca ec 7e 8f 87 a2 7e 70 7a 90 65 22 e6 07 ca e0 77 8b fe eb 75
                                                      Data Ascii: ?:~"q1T_/ oVcQHRx>ir7<C` 6O;b G+LRXi~q~~pze"wu
                                                      2025-01-12 00:30:13 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:12 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 168
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:13 UTC168INData Raw: 3f 12 00 d9 3a d5 7e 22 19 7a 80 3f 02 80 24 6d 8b 35 f4 3e 84 e3 a9 08 70 c6 ec 4d db c0 73 a8 92 4a 9e 8a fa ee ea ba 56 42 ec c0 1a af fc f3 31 89 82 4d 73 c7 8a 66 76 74 f3 98 48 a6 87 1e e4 05 74 8a e3 c2 41 47 31 0d 7b 23 3b 35 be 1b 99 e8 6c d9 ce cb 63 a9 a6 ae cd 8e 94 14 42 29 d0 dd 30 c7 54 27 67 02 e8 8b 51 b6 02 a1 38 f4 d9 f4 71 77 aa 8a 03 a1 59 2a f8 6a 4e 11 ce 95 08 26 29 61 7e 61 03 98 54 7e 43 40 e0 d4 45 7b d2 4e 5c 78 f2 25 03 58 bb 80 e2 86 df 4d 48 7a a3 54 54 ee ff ab b7 a6
                                                      Data Ascii: ?:~"z?$m5>pMsJVB1MsfvtHtAG1{#;5lcB)0T'gQ8qwY*jN&)a~aT~C@E{N\x%XMHzTT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.54984347.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:13 UTC428OUTGET /EN/assets/img/logo_padded.svg HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:14 UTC276INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:14 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1069
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-42d"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:30:14 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.549869149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:17 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:17 UTC264OUTData Raw: 3f 12 00 d9 3a d5 7e 22 fe 88 d3 6c 12 67 1c 3f c1 6d c0 c1 8d 68 ca ec f3 e4 f9 8d a2 17 ff 43 f3 47 fa ed e2 96 fa 76 89 b4 10 5f c4 f4 d1 d7 f5 fd a0 75 22 71 d3 15 f6 40 3a c4 18 d5 92 fb b5 0a 90 97 53 87 75 9f 88 be b3 32 46 3f 13 f4 a1 58 f2 74 06 17 a7 de ce 78 ff c6 39 83 57 15 5a 96 62 7f ad d3 fc a4 5f 7a 6b 94 2d f7 35 6b c0 0c 69 cc 8e b0 3f 31 19 d3 72 f0 8d 84 34 fd 59 55 46 65 82 9f 91 0e 11 6e e2 51 c9 6b c1 e5 5a 79 08 71 fe ea 0d ac 9b 83 69 b1 99 e4 83 75 b5 b1 86 0f b9 a1 e9 15 50 cc 0f 6e 9e b4 db 76 0e 19 b2 46 84 16 a7 58 a0 40 8a 21 a0 16 93 db ca 6c eb a1 29 7d bb c9 54 7e be f8 60 b1 e8 80 45 25 50 4b fc e0 24 19 c7 0a 16 2e ce 52 f9 04 b3 69 26 70 1a 38 f4 db 8e c2 a7 39 cf e1 c6 8e f0 85 f4 c6 96 44 76 61 1e bd 50 95 c0 94 44
                                                      Data Ascii: ?:~"lg?mhCGv_u"q@:Su2F?Xtx9WZb_zk-5ki?1r4YUFenQkZyqiuPnvFX@!l)}T~`E%PK$.Ri&p89DvaPD
                                                      2025-01-12 00:30:18 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:18 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:18 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 45 80 dc c9 21 b7 41 28 fc b8 7c a3 e1 7e ca 85 50 0a b9 f9 e3 0b 3a 46 9c f5 50 25 19 c4 30 79 83 c4 7f db ae 0d 06 c4 40 f6 39 af c5 27 6f 26 5b aa 96 65 c7 f0 fe f2 4a e7 92 2a 82 52 38 77 a0 68 42 8e c0 7b 50 d9 a7 23 96 3a a5 cc 5b 9a 53 d1 49 47 ee f4 13 61 0e 11 eb 43 72 ec d5 a3 90 d6 43 be a5 30 99 c9 49 ac e4 0e ec 04 90 54 64 37 be 02 44 aa d1 64 f6 b1 8e d8 1c 9d 9d e6
                                                      Data Ascii: ?:~"E!A(|~P:FP%0y@9'o&[eJ*R8whB{P#:[SIGaCrC0ITd7Dd


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.549871149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:18 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:18 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:18 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:18 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.549870149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:18 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: R44xsExs9MsIxVgl6wtVjA==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:18 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:18 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:18 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.549901149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:22 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:22 UTC248OUTData Raw: 3f 12 00 d9 3a d5 7e 22 76 33 6b 4d 64 e9 be 15 c6 0b ce ad 13 36 42 62 cc d1 1a 1c c0 c2 da 2c 63 49 1c 32 dd 4c 67 cf e8 54 b1 c5 fc 3f 9a 01 43 b1 cc 8a 5c 4d 0c da 92 c2 99 1a 9b 5a 63 53 59 3c 0c 5e e4 84 1a 35 2f 72 ba dc 3c 8c 40 25 6f c2 a2 ba 2b f6 42 54 1a 6b cb 8d 00 53 78 a5 1f fa dd 87 a7 da 09 6a f6 3d df 81 8c f7 0a 4a 37 2a 71 52 8b af 6f 9a 1d 3a bf 61 78 a5 46 99 a7 b2 df fc 80 c1 e6 0f 01 92 97 e2 8e 3d 39 72 b6 df 54 fc ab 3e 25 fd 16 58 cd 08 0e d5 d9 7b 15 08 10 07 ad ee 51 87 cd ef 6c b0 56 f9 35 75 f7 37 8b e6 83 a6 27 16 31 3e 29 2c 40 f7 63 54 6d d1 06 db 74 2f b1 10 e4 63 8e 46 26 bd a9 6d 07 11 32 6a 12 3e 4b 0f 7e 24 85 03 a0 43 b7 5d 9d f8 4e 18 4c af d8 09 26 22 86 5c d9 c3 33 06 62 e2 5a 6a aa e8 44 c4
                                                      Data Ascii: ?:~"v3kMd6Bb,cI2LgT?C\MZcSY<^5/r<@%o+BTkSxj=J7*qRo:axF=9rT>%X{QlV5u7'1>),@cTmt/cF&m2j>K~$C]NL&"\3bZjD
                                                      2025-01-12 00:30:23 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:23 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:23 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 e9 50 48 61 b0 68 0c 70 f2 a2 6b 4b 33 99 1d f9 39 1e 11 4b 56 a0 2e 8e fb 0e 8d 52 84 63 5e 24 cd 1b 50 25 cd 75 58 7b 3f 72 db 10 b5 ab 73 cc c1 7d c1 83 d7 63 92 50 46 fb 02 bf db bb b0 e7 36 52 de 04 d3 c9 63 d8 33 e9 dd 14 44 e9 38 3c 70 76 cf 62 84 75 05 81 f1 9a cd de c3 ff 9e 32 d9 9b de 74 07 fa 39 ed 43 4b 16 c2 3f cb 94 a6 71 a5 2b 58 11 31 c2 f7 79 82 67 73 e9 de 4b 8d
                                                      Data Ascii: ?:~"PHahpkK39KV.Rc^$P%uX{?rs}cPF6Rc3D8<pvbu2t9CK?q+X1ygsK


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.549934149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:27 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:27 UTC264OUTData Raw: 3f 12 00 d9 3a d5 7e 22 89 55 04 61 6e 5d 1c 42 66 a1 17 07 e1 e6 ac 64 25 1a f2 40 ae ae e4 a8 00 41 f4 b5 7f bb 95 44 8d 7a 7a 21 d5 68 97 6a bf eb 4b d7 8a 8d aa c2 59 81 c6 47 bd ce 0e 62 cd b3 1f 4a 85 7d 09 e0 f2 35 e0 f2 0c d6 c9 07 33 30 fd e1 35 0a 73 cb 63 dc 53 c7 1e 49 31 17 7b f6 9f 2f 03 8f 56 cd e4 90 9f 50 29 73 e4 1d 65 e5 89 ec b7 52 56 f4 73 5d 40 0b 80 51 8b b9 e2 c3 5e 26 91 ab d5 6a b7 00 07 66 01 0b e9 ab 70 f2 d3 71 0f 7a 10 29 7d bc 2e a2 0e 48 ae 60 d4 2d cc 53 59 63 60 2f bd 3e 69 9d eb 8a de f9 ae fc 62 76 a3 8e 17 98 62 4c 24 23 7a 18 20 7d 7f d3 a4 06 db fb e3 e4 47 8c eb 57 51 01 be 67 4a 59 98 6d 02 22 9e f4 54 cd 23 ba 88 1f 61 73 be f9 11 40 fa 1b 69 93 ed c6 c9 e2 21 5e 6c 9e 95 ff 1b df 81 e3 4b 52 6c 2a 6e aa dc 53 b6
                                                      Data Ascii: ?:~"Uan]Bfd%@ADzz!hjKYGbJ}5305scSI1{/VP)seRVs]@Q^&jfpqz)}.H`-SYc`/>ibvbL$#z }GWQgJYm"T#as@i!^lKRl*nS
                                                      2025-01-12 00:30:28 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:28 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:28 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 b3 18 12 e6 11 0b 1e 7b 9e 38 eb 56 ba 37 c6 6f f1 dd 49 89 a1 05 8e 24 9b ca 10 37 eb 6d 9b 64 e7 5c 56 13 a8 b0 fd 92 0a 2a eb 04 6c 10 d2 d0 6d 87 b1 e2 8b e3 21 3a aa a8 5e a9 ea 34 26 53 63 91 7f 84 07 d8 6e fb 24 57 f6 3c be e7 bd c7 cf 00 41 84 e3 83 d2 a2 da 79 38 62 d4 82 33 08 ec 4f c2 ff 5e 70 df 80 9e dd d6 dc 86 71 d6 d2 f4 a1 d2 f6 eb c4 3a f7 a6 31 91 97 a4 3b 48 b5
                                                      Data Ascii: ?:~"{8V7oI$7md\V*lm!:^4&Scn$W<Ay8b3O^pq:1;H


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.549943149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:29 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: L+z21nvG7Zt3mxe16ODDcw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:29 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:29 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:29 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.549944149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:29 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:29 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:29 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:29 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.549970149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:32 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:32 UTC296OUTData Raw: 3f 12 00 d9 3a d5 7e 22 49 29 1e ed ae 08 20 b7 03 7f 60 72 01 be ac 23 bb c6 20 21 b3 78 16 f5 a9 1c ab f1 c1 1b 75 09 69 33 8b e6 8f c1 91 d1 a9 38 4b 84 85 ca d0 40 f9 ef c8 26 9b 0e 9d de 8d 2b 14 f1 fa ad 64 51 95 cb 7e 7d 00 2d 9c 57 92 34 74 cc 70 d9 37 7c aa b2 45 80 0a 4f 98 a0 41 83 b9 fc b7 f6 ad 75 59 ec ef 10 95 c7 7a 32 ed 55 49 9e 77 86 70 42 58 a1 35 f3 14 4e 3b 32 8c 1e 00 2c 80 11 e7 0a 5d 06 4f 36 03 5b 3d b4 ee 6e 7a b3 b5 4b bd 3d 30 73 43 6c c2 f7 9b 71 f3 00 29 2d 54 ec 75 46 47 af ad 14 9c aa 22 1d 3a 2f 14 13 2d 3b a9 45 fb 89 e7 59 d2 45 30 b0 a1 3d 6d e9 4f 57 52 d9 00 77 d1 1c 12 aa 8a 64 12 92 6e e0 44 0c f7 74 90 3b 1b 66 0c 74 3c 73 01 ad 96 4a ae 00 28 0e d1 b4 09 34 aa e0 8f 4f b5 fc d2 32 98 64 63 a0 bf 17 6a a0 15 93 58
                                                      Data Ascii: ?:~"I) `r# !xui38K@&+dQ~}-W4tp7|EOAuYz2UIwpBX5N;2,]O6[=nzK=0sClq)-TuFG":/-;EYE0=mOWRwdnDt;ft<sJ(4O2dcjX
                                                      2025-01-12 00:30:33 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:33 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:33 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 d9 da a5 1f 76 f1 b6 ab 53 11 a0 58 dc 03 68 bd 56 a8 d8 e4 cf 27 93 2e fc 6a 36 4e 2b 26 12 1e fa 8b 47 44 7d e1 75 f9 5c f1 aa 64 44 2c 44 32 46 15 6d 9e 02 6a 8c 2d 1b 4f 8f 1e 13 43 87 46 59 ff fa aa 52 3a fb 06 39 78 1b 12 6d d5 a4 ad b1 71 ab b7 a2 80 0c c3 40 9d ac fe 27 95 b8 ef 7f 2f 52 dd f0 9f 7d 5e 51 79 1b 96 c8 6b be ae c9 14 fc 10 93 e1 c4 86 d9 e8 69 99 1b 37 0d 73
                                                      Data Ascii: ?:~"vSXhV'.j6N+&GD}u\dD,D2Fmj-OCFYR:9xmq@'/R}^Qyki7s


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.550002149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:37 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:37 UTC248OUTData Raw: 3f 12 00 d9 3a d5 7e 22 23 ad 16 9b 82 05 36 85 de d2 0e d8 10 2d b3 20 12 cb a3 f3 a0 41 2e 36 7a 9a c5 84 b3 03 f8 c0 d0 ff 82 7a b6 fc b3 e3 9c b6 df 1f 9c 8a 4f 76 09 ef 7b ac fa 8a 62 88 bf 6e f0 eb 01 f4 d4 48 6c 45 04 e4 54 b4 42 e5 ce 6c 11 83 a4 68 69 1d ba 58 26 d9 c7 21 b6 76 e6 ed 54 a2 a8 92 06 f5 d1 a6 a4 8f b3 46 41 f8 9a a8 08 64 de eb 2c 63 7f 92 2d b3 b2 7b be d1 fc 89 6b 1a 2e ca e0 e1 04 07 bf e8 84 25 57 3a b5 7b d6 ba 9d d4 47 56 b8 a7 24 e9 d8 e6 5a 27 40 9d df 15 bc 83 db 71 eb 13 63 ec b8 c8 f1 db 37 63 8b d8 4e 60 e5 be a2 1e 49 77 8a 54 b8 dc d8 ac bf fb 1e b4 74 45 dd 46 51 d1 81 af 0a 58 e5 e3 d3 fb 09 17 cd ce c2 c0 c3 f5 bc aa d9 b5 2d 60 93 60 97 77 ac c6 2d 89 c6 96 57 0c 37 c8 fe 96 48 db f5 e6 69 12
                                                      Data Ascii: ?:~"#6- A.6zzOv{bnHlETBlhiX&!vTFAd,c-{k.%W:{GV$Z'@qc7cN`IwTtEFQX-``w-W7Hi
                                                      2025-01-12 00:30:38 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:38 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:38 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 e9 90 0c 81 30 f8 e7 92 a0 93 41 4c 43 37 63 f6 50 f6 17 c7 c5 0f fd ae 61 09 c3 e2 ec aa b2 9d 46 91 35 f5 c5 fb fb 31 f8 96 88 37 66 46 23 0f a0 aa 97 73 2b 3a f8 da 44 4c ab 55 60 b8 56 62 e1 06 d2 94 56 e9 b9 17 e7 fa 03 2a 90 dc e2 9e ea 14 b3 74 06 32 49 4b 6c 8e 58 2b 16 4d fc 95 d9 aa ba 96 f9 45 d5 79 48 e6 ba 3e 75 a4 b5 6a 47 8b 91 e2 5e 15 3c 17 64 4f 40 d4 5f 81 14 cc
                                                      Data Ascii: ?:~"0ALC7cPaF517fF#s+:DLU`VbV*t2IKlX+MEyH>ujG^<dO@_


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.550019149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:39 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:40 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:40 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:40 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.550018149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:39 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: TOOtWdGwukYjg0A1O8PkOg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:40 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:40 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:40 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.550039149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:42 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:42 UTC296OUTData Raw: 3f 12 00 d9 3a d5 7e 22 59 f4 ae 68 0c 73 42 44 ef e4 57 f2 58 81 0a 8a c7 72 bf c7 9e ea e7 8a 1d 45 b0 65 9d 27 e6 2f f3 2e fb 75 f8 8f 18 8e f5 bb 19 5a 3f 74 46 17 fc 96 df 03 88 77 e5 b0 f3 88 c7 7c 9c 11 c8 10 43 1d be 0b ed db 0b 95 b0 5a 79 b2 60 da 55 61 46 3e 3c 55 1b 54 c2 6f 27 83 93 92 69 19 8f b0 d0 de db e4 27 12 63 6f b3 c2 61 e0 58 df b2 42 ce af 0f a4 40 ce ef 20 bb 2c 83 46 7e 8e 9e 55 e9 e9 15 f5 41 d4 2d da 11 68 b7 d3 d5 2c c6 79 79 88 37 34 62 81 e2 6a 6e f8 b5 06 35 88 0a 16 a0 b6 26 f5 e1 98 49 75 29 f2 a1 46 e8 b8 e9 dc 8f 6c ab 10 4c d6 e5 d3 66 40 cf 3e 4e e4 82 3a ba 35 20 6d 0a 2e 49 c3 32 7d af 59 d3 5c 00 8d 44 e1 56 0e 0f 9e 62 c6 30 ce 52 ba 93 66 88 51 93 e8 9b 4c fc d5 25 56 54 db 5f 35 d0 d0 08 8a 58 d1 25 85 68 c1 9d
                                                      Data Ascii: ?:~"YhsBDWXrEe'/.uZ?tFw|CZy`UaF><UTo'i'coaXB@ ,F~UA-h,yy74bjn5&Iu)FlLf@>N:5 m.I2}Y\DVb0RfQL%VT_5X%h
                                                      2025-01-12 00:30:43 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:43 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:43 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 4e a6 5d 5b 21 3f b8 15 a7 a5 ce f7 10 11 da 17 b9 46 96 a7 96 01 59 ca fc 95 0a 4c 5b cb 1b 8c 96 74 5c b1 94 56 9b 27 7f a0 11 83 ac da c0 bf ef bc c3 d1 2d 1c c7 51 0c cf 5a d8 f1 d3 7e ee af 8a 41 34 5c 17 ce ab fa 3b 50 06 62 ad 02 24 09 7c 6c e4 05 42 9f fd 0a 74 10 6d 35 10 db f7 c0 f0 a8 5d ac e2 ca bd 51 4d 2b 14 7a 8b 3d 0b 71 e1 f3 16 cd 3d 95 d3 4e b9 e7 ad bf ef 08 8d
                                                      Data Ascii: ?:~"N][!?FYL[t\V'-QZ~A4\;Pb$|lBtm5]QM+z=q=N


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      71192.168.2.55006147.251.1.684431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:48 UTC555OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      If-None-Match: "66f5b62d-8ecc7"
                                                      If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
                                                      2025-01-12 00:30:48 UTC285INHTTP/1.1 304 Not Modified
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:30:48 GMT
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-8ecc7"
                                                      Expires: Sun, 12 Jan 2025 12:30:48 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      72192.168.2.550063149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:49 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:49 UTC248OUTData Raw: 3f 12 00 d9 3a d5 7e 22 ab ea 84 03 72 e8 6a 3e 0e 85 04 8f eb 52 8b ef 66 b9 3c 83 80 fc 1d 95 79 42 4b 23 c3 c8 07 f8 36 9d 30 09 6b cc 87 80 65 3d 85 d9 85 c3 b5 39 32 9a 08 6f 8f da 80 2e 85 89 41 fe 0a 36 01 e7 54 0d b0 8c 80 25 6f 25 1a 46 68 7c b0 64 ef 54 22 c9 42 2f b5 61 d4 08 90 42 94 49 92 03 3a 61 c6 95 bf a3 d2 b7 5b aa 42 60 5e ab ae d8 46 3b e5 ee 85 e3 0d 34 de 76 d8 3d ba 5f d8 b4 9a 07 79 92 77 b1 a0 ad 7f d9 7e cb c3 6d a9 1b 72 fa 9b 9a d3 b6 fc d2 3d d0 7d 68 1c 45 c4 3a 38 4b d6 81 06 cc 44 ed 47 5b a7 e1 a8 0e f4 43 e8 b1 fd 19 a0 c1 9b 89 7a af 32 c4 1e 93 69 f9 86 b8 d1 d5 87 da 77 b6 33 5b 0b 16 09 46 64 69 50 ec 8d 59 8b 58 d9 59 e7 eb 08 d5 62 02 52 1a 00 99 ac 8e 27 ee ef 31 64 12 03 d8 ad 0d f7 82 06 86
                                                      Data Ascii: ?:~"rj>Rf<yBK#60ke=92o.A6T%o%Fh|dT"B/aBI:a[B`^F;4v=_yw~mr=}hE:8KDG[Cz2iw3[FdiPYXYbR'1d
                                                      2025-01-12 00:30:50 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:50 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:50 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 c4 f3 1d 46 b2 92 97 38 ed b3 b8 ab 7b 61 c7 d4 58 ca b3 45 90 d8 1e 0b 34 17 48 9a 8a bb 23 37 88 6a c0 97 73 de 29 e0 54 58 00 b4 1f 7e b8 a0 4d 3d 59 e2 77 d3 f3 cf df 21 ef e7 ec a4 6e e1 dc a5 a6 58 10 c9 cc 38 d7 1e 39 a6 99 f0 9b aa c7 d2 ae 9c b9 32 0b 00 1f 44 23 1b 53 cc 55 f1 72 1f 9c a8 93 0b 72 b5 c0 a2 42 d8 ae da 88 d8 e1 bb 26 f7 d1 5c ce 13 72 16 d0 35 5f bb 3f 05
                                                      Data Ascii: ?:~"F8{aXE4H#7js)TX~M=Yw!nX892D#SUrrB&\r5_?


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      73192.168.2.550064149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:50 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: QgenB+vwRSSqkyv3UxwOCg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:30:51 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:51 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:30:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      74192.168.2.550065149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:50 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:51 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:51 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:30:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      75192.168.2.550067149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:54 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:54 UTC248OUTData Raw: 3f 12 00 d9 3a d5 7e 22 2a 71 3b 7f 6a dc 19 a6 82 d3 6b 87 a1 9d 95 74 d0 4d 4e dc 72 9e c7 a2 e1 b9 cb 71 69 39 6c 2d d0 c5 0d 0a ea 58 b3 a3 5f 22 f5 85 f7 7e ce a8 c5 6d 0c e3 c5 c9 21 78 66 0b 3b 6a 49 ac 0c 40 b7 a8 e7 d9 6f 1f f2 df 6a 0b 16 4a 6b fb b0 59 0f 4d f8 fb 66 7f a3 e5 4d 59 4e 6c 27 f2 14 93 b9 f1 a6 11 e2 67 4c f9 f1 ec ea b2 f6 69 d9 80 c5 47 ca 0f a3 32 78 ae 4a e0 0e ca 8f 6f 94 d2 3f 05 86 92 9e 30 92 b3 81 a7 ed 45 74 9f 36 57 1e e0 fb c4 0c 12 25 38 47 27 76 90 d5 cf a8 d3 f8 c0 3a 22 b5 15 6f c3 67 7f 83 2f 0f d2 62 42 19 d2 ff b8 02 15 c8 58 dd ed 38 ba b1 a1 28 b0 cb 95 11 e4 7a e5 f5 4f 07 cb 0f c2 1d 4d 18 03 b8 6b 6c d3 e0 72 a7 ef 05 9e 3c 33 76 d3 24 50 ee c2 40 6c 78 7c c5 64 1a ad 9e ef fa 55 52 2c
                                                      Data Ascii: ?:~"*q;jktMNrqi9l-X_"~m!xf;jI@ojJkYMfMYNl'gLiG2xJo?0Et6W%8G'v:"og/bBX8(zOMklr<3v$P@lx|dUR,
                                                      2025-01-12 00:30:55 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:30:55 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:30:55 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 93 b0 2d d9 72 20 c6 33 ff dd 42 2e 71 8e 89 28 73 67 2a 4d 3e 51 5f ab 13 49 dc 07 f9 95 94 0a 53 f0 a6 bd 59 a8 1d 8e c8 35 ef 99 d7 1e 32 05 72 4a 55 20 b2 0f 5b d4 fb 5e 78 6c 7b 6c 8e 45 c0 ca 2a 8d 04 fb 7f 2b 2f a7 5f 17 8c d2 f5 10 e7 37 e6 33 e4 0a 84 35 a2 14 45 76 43 2d 33 44 ed 93 59 d3 d7 7b bb a6 27 96 91 da 63 02 8e 60 73 9a 97 3e 8e 7a e8 0d 78 11 33 57 ca 38 fe 0d
                                                      Data Ascii: ?:~"-r 3B.q(sg*M>Q_ISY52rJU [^xl{lE*+/_735EvC-3DY{'c`s>zx3W8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      76192.168.2.550068149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:30:59 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:30:59 UTC232OUTData Raw: 3f 12 00 d9 3a d5 7e 22 b5 af b4 43 fe 53 9d 17 37 08 86 c1 31 b2 9c a5 8b ed 2a 8f fb c5 4d 8e 8c 34 7a 36 f3 2a 25 89 6e dd 21 a8 d4 8e b9 1e d4 ea 09 ab 8c 7e 5b 41 e0 72 a0 52 75 f8 56 f6 30 7f f9 67 67 70 95 6c 50 29 f1 86 74 7e fb c0 fd 78 30 97 b1 1f fe ff 0d bc b4 1d 70 90 b7 55 1d 12 13 c3 96 66 ea 5d 06 f2 09 40 8f d3 bd e2 bf 0f c0 89 e8 a5 f4 41 29 9e a6 3e 83 7d 86 2c a4 0a 5a 7d 63 96 85 26 a6 d9 46 b5 4d 29 1b 49 e0 4d 1b d6 e3 7e b6 bd be 68 f0 c6 80 85 92 9e 73 41 66 b1 b3 94 65 61 32 e7 24 aa 11 03 a8 53 41 d7 96 6e f5 0a c8 e7 36 e1 60 ee 11 4d 13 d4 fc e6 ba d8 b0 c7 5e 41 3e fe 1f d0 66 a5 34 29 7e a0 2c 31 1a 59 97 49 0c bc e7 7d 01 5d 48 3d 36 5e b2 46 79 f8 aa 8b
                                                      Data Ascii: ?:~"CS71*M4z6*%n!~[ArRuV0ggplP)t~x0pUf]@A)>},Z}c&FM)IM~hsAfea2$SAn6`M^A>f4)~,1YI}]H=6^Fy
                                                      2025-01-12 00:31:00 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:31:00 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:31:00 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 0e f5 b5 a7 b2 d9 42 2e 90 10 59 a6 ba ee de f3 ad 0c b8 4a ec 74 e0 92 db 8f 68 80 f9 76 f5 88 e6 8a d0 fa f7 9e 90 f9 af 0c 0c 9b 39 9b ff 8e 26 09 15 53 01 a0 48 50 5b 8f b1 70 96 3e 7b b4 30 73 09 8d 69 f2 be c6 5b 49 8c 58 b2 67 20 70 70 d9 24 dd 2a 64 86 5e fb 1e fd a4 22 37 23 ae ec c7 1f f9 6a 5e 84 72 3d 70 4c 7c 7f 33 d6 36 41 ca dd e3 33 b1 89 94 a1 1a a0 b9 dd 22 85 01
                                                      Data Ascii: ?:~"B.YJthv9&SHP[p>{0si[IXg pp$*d^"7#j^r=pL|36A3"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      77192.168.2.550070149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:01 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: Wpj4j8IljMys5FnAEU2rOQ==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:31:02 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:31:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:31:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      78192.168.2.550069149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:01 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:02 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:31:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:31:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      79192.168.2.550071149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:04 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 264
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:04 UTC264OUTData Raw: 3f 12 00 d9 3a d5 7e 22 06 5a d8 1f 10 5a 62 12 b5 25 59 7b be 59 b5 90 cc 1e f7 2d 1b a0 e4 ab c5 63 a6 aa 1e b4 f6 f9 6d 31 2f 99 bc a2 0b e1 b8 18 ec de 02 ad 45 20 dd 1a 9b e6 0a fc dd 3b 07 76 73 6f a1 12 8d 2e c0 fd 39 fc 21 96 60 60 b9 7c 01 c9 8f 34 d6 d0 2c 70 5e 5c bf 9e e4 e8 22 8a 05 8c 43 f7 a2 e8 02 9f 41 eb 0d 9c 58 0e 88 c7 8d a5 17 d3 3a 39 91 c5 22 cb ac f4 80 db ae 52 3d 05 4d 63 41 38 e5 4e 5d 66 f1 85 84 c8 d2 5a 72 7e 5e be 85 34 73 4c f6 9e c8 72 7a 30 dd 75 be 04 1f b8 c9 04 7c 2f 8f db 8b 42 a2 61 9c bd 3f 63 48 23 be b4 db 32 ec 02 78 06 6f 00 8a 65 15 4e 49 b6 71 8a 7b 3c ae 2c 44 a6 d0 cb 7d 9c ed 7f 04 1f be 28 80 f3 46 09 82 48 51 ca 11 92 6f 68 34 7f 5c cd 72 6d c4 70 b5 80 e3 58 57 92 62 c1 38 15 12 c2 47 4a 22 a7 29 ac 8c
                                                      Data Ascii: ?:~"ZZb%Y{Y-cm1/E ;vso.9!``|4,p^\"CAX:9"R=McA8N]fZr~^4sLrz0u|/Ba?cH#2xoeNIq{<,D}(FHQoh4\rmpXWb8GJ")
                                                      2025-01-12 00:31:05 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:31:05 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:31:05 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 c1 87 16 ed 46 4e 23 06 bd 97 47 6d 42 dd 7d 7a 4f 59 91 a9 9f b3 4b df f9 1e cf 9e 7e e0 03 43 a9 b4 7a ae c1 43 8a 27 44 16 6f 69 05 c9 d5 8e 2f 46 68 d1 02 15 3a 1c 54 2e db f8 c7 c0 29 71 de 11 34 40 34 fa fc a4 f9 c4 5b e9 8b 8e f4 ac cf 17 59 c2 66 af 61 ee 92 f0 b9 7d c7 8d a9 90 7a 2c 68 ca f4 42 32 6a 6c 49 0f dc a8 32 34 23 d1 2d e8 d4 9d 73 4a a6 6f 73 37 f6 94 0e 88 b0
                                                      Data Ascii: ?:~"FN#GmB}zOYK~CzC'Doi/Fh:T.)q4@4[Yfa}z,hB2jlI24#-sJos7


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      80192.168.2.550073149.154.167.994431288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:09 UTC280OUTData Raw: 3f 12 00 d9 3a d5 7e 22 ae 0f 6b 49 3f 16 b2 c7 65 74 89 9d cc 0e 8a bf c1 c8 4e 42 7b 01 47 a6 e8 12 2d bf fe 59 de 5c 63 90 8a b3 c1 0d 57 ad b0 b6 e6 9b f6 20 81 19 61 d2 38 39 fb b2 1f 01 81 2c 1c cc d0 6e 6e 2c ea d0 de b5 b2 ff ac 83 9a 6a 5c 5f 01 8f 62 3f 6f 79 b1 b4 ef 78 99 43 9c 12 58 4f 4b 91 36 ab 72 7b 41 6d f0 f3 c2 b4 d6 87 73 d1 65 49 45 6e 86 04 f0 5f a3 c8 ff 1e 01 cb 62 76 6a fe cf 9d 67 54 11 29 7f 50 9c 4c 6e 4f 2d 86 a5 c4 f3 1a 85 c7 b0 6e 80 7b be 00 82 62 54 19 0c c6 da 71 23 4e 9b 6c 72 91 af 07 ea 49 19 ba 55 68 15 b6 79 2e 86 80 aa b5 94 f3 45 c3 bf c1 d3 4c 1b a3 c2 b1 43 3d 99 51 69 6c 1f 53 1f 52 d7 40 91 f7 a6 c7 66 e8 f0 9b 1c 20 51 10 04 92 da e6 b7 e2 96 53 43 e7 4a e3 cf a6 0d 94 90 3f 45 16 08 86 cd 78 66 be 11 c9 fb
                                                      Data Ascii: ?:~"kI?etNB{G-Y\cW a89,nn,j\_b?oyxCXOK6r{AmseIEn_bvjgT)PLnO-n{bTq#NlrIUhy.ELC=QilSR@f QSCJ?Exf
                                                      2025-01-12 00:31:10 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:31:10 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:31:10 UTC136INData Raw: 3f 12 00 d9 3a d5 7e 22 c4 84 42 2c db d9 c6 c2 c3 a1 ae 79 f2 f0 32 71 61 9a 1f 46 2c e4 3d 28 54 22 0f c1 81 68 d0 03 6f 9f 3f c5 78 3e 33 ea 96 eb 5d 02 9c f1 ac ba 9a 16 94 64 b4 dc f7 dc 32 df d3 58 3c 3b 95 9f 3d 90 61 ae 28 98 01 0c 0c bd d2 7d ac 16 f0 19 cb 16 4b 8b 82 2d a0 b7 3f cf 58 a8 56 c7 18 f6 70 63 f2 41 44 9d f2 6b 72 67 67 a1 8e 62 cf d0 49 3b ad 9a da e2 bd ba 31 4d a1 12 f6 3c bb 10
                                                      Data Ascii: ?:~"B,y2qaF,=(T"ho?x>3]d2X<;=a(}K-?XVpcADkrggbI;1M<


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:19:29:43
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:19:29:47
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,7967059473950758680,10933029883012420195,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:19:29:53
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegramerong.cc/app"
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:19:30:15
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIzDYNnOtV-Ij8SANkLCix5CSIrYS_zCciTQezi3wbzWA
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:7
                                                      Start time:19:30:16
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,1516945948232267265,5962129575819434338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly